DV Cleared Jobs in Bath

2 of 2 DV Cleared Jobs in Bath

Principal Cyber (Hardware) Researcher

bath, south west england, united kingdom
IO Associates
Cyber (Hardware) Researcher Job Title: Cyber (Hardware) Researcher Location: United Kingdom Employment Type: Full-Time Start Date: ASAP Clearance: DV/eDV Cleared Role Summary: Our Defence Clients Cyber Research Group (CRG) is looking for a Principal Cyber Researcher to conduct cutting-edge research and development across multiple cyber domains. As Cyber Researcher, you will drive technical investigations … operations, help shape the team's long-term strategy, and support business development and bidding activities. To be eligible for this role you must hold active enhanced DV clearance or be eligible for one. Key Responsibilities: Conduct deep-dive research in vulnerability discovery, reverse engineering, and embedded systems Design and build rapid prototypes to validate novel cyber capabilities and … to customers Contribute to CRG's strategic planning and operational management Support business development efforts, including proposal writing and technical briefings Essential Skills and Experience: DV/eDV clearance Proficiency in programming languages such as C, C++, or Python Strong working knowledge of Linux-based systems, including command-line tools and system configuration Excellent communication skills, both written and More ❯
Posted:

Vulnerability Researcher

bath, south west england, united kingdom
IO Associates
Vulnerability Researcher Job Title: Vulnerability Researcher Location: United Kingdom Employment: Full-Time Start Date: ASAP Clearance: DV/eDV Job Summary: Our Defence Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support advanced research and development activities. As Vulnerability Researcher, you will conduct in-depth technical investigations … systems, including command-line tools and system configuration. Demonstrated analytical and problem-solving capabilities, with a methodical and inquisitive approach to technical challenges. Eligible for or hold active eDV clearance Desirable Experience: Reverse engineering using tools such as IDA Pro, Ghidra, or Binary Ninja. Vulnerability research, including exploit development and mitigation bypass techniques. Embedded software development for platforms such as More ❯
Posted: