1 of 1 Remote Reverse Engineering Jobs in Gloucestershire

Security Engineer

Hiring Organisation
Searchability NS&D
Location
Gloucestershire, England, United Kingdom
Employment Type
Full-Time
Salary
£70,000 - £90,000 per annum
attack techniques. This role involves close collaboration with multidisciplinary teams and clear documentation of research outcomes. Key responsibilities include: Hardware teardown, characterisation, and reverse engineering Data extraction from flash memory technologies including NAND, eMMC, and SPI Conducting side channel attacks such as timing analysis, voltage glitching, and power … channel attack techniques Proficiency in C, C++, Python, or similar Good working knowledge of Linux environments Eligibility for, or existing, eDV clearance Desirable experience Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja Embedded software development on ARM, AVR, or MIPS platforms Vulnerability research, exploit ...