Vulnerability Researcher - DV Cleared
Gloucester, Gloucestershire, South West, United Kingdom
Hybrid / WFH Options
Hybrid / WFH Options
NSD
security operations. This role offers the chance to collaborate with multidisciplinary teams, shape research initiatives, and deliver actionable insights in a high-impact environment. Key Responsibilities Tear down and reverse-engineer hardware for analysis. Extract and recover data from flash memory (NAND, eMMC, SPI). Perform side-channel attacks (timing, voltage glitching, power analysis). Build rapid hardware/… Programming experience in C, C++, or Python. Strong Linux knowledge (CLI, system configuration). Analytical, methodical problem-solving approach. Must hold Enhanced DV/UKIC Clearance Nice-to-Haves: Reverse engineering (IDA Pro, Ghidra, Binary Ninja), embedded software development, RF/SDR experience, network engineering exposure, vulnerability research. Benefits Hybrid/Remote Work Pattern - 1-2 days More ❯
Employment Type: Permanent, Work From Home
Salary: £95,000
Posted: