Remote Reverse Engineering Jobs in Gloucester

2 of 2 Remote Reverse Engineering Jobs in Gloucester

Principal Cyber Researcher - DV Cleared

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
Searchability
multidisciplinary teams to deliver innovative solutions, drive research outcomes, and influence the future direction of cyber capabilities in national security. Key Responsibilities Conduct deep-dive research in vulnerability discovery, reverse engineering, and Embedded systems. Design and implement rapid prototypes to test novel cyber capabilities. Analyse network protocols and system behaviour to identify security weaknesses. Lead and manage small … projects from concept to delivery. Excellent written and verbal communication skills. Active Enhanced DV/UKIC Clearance Desirable: Hardware prototyping, PCB design, Embedded software development (ARM, AVR, PowerPC, MIPS), reverse engineering (IDA Pro, Ghidra, Binary Ninja), vulnerability research/exploit development, RF/SDR experience, penetration testing, and network engineering experience. Benefits Hybrid/Remote Work Pattern More ❯
Employment Type: Permanent
Salary: GBP 85,000 - 100,000 Annual
Posted:

Vulnerability Researcher - DV Cleared

Gloucester, Gloucestershire, South West, United Kingdom
Hybrid / WFH Options
NSD
security operations. This role offers the chance to collaborate with multidisciplinary teams, shape research initiatives, and deliver actionable insights in a high-impact environment. Key Responsibilities Tear down and reverse-engineer hardware for analysis. Extract and recover data from flash memory (NAND, eMMC, SPI). Perform side-channel attacks (timing, voltage glitching, power analysis). Build rapid hardware/… Programming experience in C, C++, or Python. Strong Linux knowledge (CLI, system configuration). Analytical, methodical problem-solving approach. Must hold Enhanced DV/UKIC Clearance Nice-to-Haves: Reverse engineering (IDA Pro, Ghidra, Binary Ninja), embedded software development, RF/SDR experience, network engineering exposure, vulnerability research. Benefits Hybrid/Remote Work Pattern - 1-2 days More ❯
Employment Type: Permanent, Work From Home
Salary: £95,000
Posted: