Remote IDA Disassembler Jobs in Manchester

2 of 2 Remote IDA Disassembler Jobs in Manchester

Vulnerability Researcher Remote Up to £135k + Benefits

Manchester, North West, United Kingdom
Hybrid / WFH Options
Circle Group
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Permanent, Work From Home
Posted:

Vulnerability Researcher Remote Up to £135k Benefits

Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
Circle Recruitment
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Full-Time
Salary: £90,000 - £135,000 per annum
Posted: