Vulnerability Researcher Remote Up to £135k + Benefits
Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hybrid / WFH Options
Circle Group
of complex targets, including mobile platforms, embedded systems, and non-trivial binaries. The role is fully remote and demands a high level of autonomy, skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging … tools and techniques Strong low-level programming and debugging skills Eligible for security clearance in the UK, US, Australia, or New Zealand Degree (or equivalent experience) in Computer Science, Engineering, Cybersecurity or related field Desirable Existing security clearance (Secret or above) Knowledge of anti-reversing techniques, implants, and advanced threat emulation Proficiency in multiple architectures (e.g. x86, ARM) Background More ❯
Employment Type: Permanent, Work From Home
Posted: