Remote Fuzz Testing Jobs in the UK

4 of 4 Remote Fuzz Testing Jobs in the UK

Vulnerability Researcher Remote Up to £135k + Benefits

Manchester, North West, United Kingdom
Hybrid / WFH Options
Circle Group
engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile, low-ego research teams Required Experience Proven expertise in vulnerability … related field Desirable Existing security clearance (Secret or above) Knowledge of anti-reversing techniques, implants, and advanced threat emulation Proficiency in multiple architectures (e.g. x86, ARM) Background in penetration testing or red team work Package & Benefits Up to £135,000 base salary (or equivalent local currency) Health insurance, generous pension, bonus, and 25+ days holiday Fully remote - work from More ❯
Employment Type: Permanent, Work From Home
Posted:

Vulnerability Researcher Remote Up to £135k Benefits

Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
Circle Recruitment
engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile, low-ego research teams Required Experience Proven expertise in vulnerability … related field Desirable Existing security clearance (Secret or above) Knowledge of anti-reversing techniques, implants, and advanced threat emulation Proficiency in multiple architectures (e.g. x86, ARM) Background in penetration testing or red team work Package & Benefits Up to £135,000 base salary (or equivalent local currency) Health insurance, generous pension, bonus, and 25+ days holiday Fully remote - work from More ❯
Employment Type: Full-Time
Salary: £90,000 - £135,000 per annum
Posted:

Vulnerability Researcher Remote Up to £135k + Benefits

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Circle Group
engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile, low-ego research teams Required Experience Proven expertise in vulnerability … related field Desirable Existing security clearance (Secret or above) Knowledge of anti-reversing techniques, implants, and advanced threat emulation Proficiency in multiple architectures (e.g. x86, ARM) Background in penetration testing or red team work Package & Benefits Up to £135,000 base salary (or equivalent local currency) Health insurance, generous pension, bonus, and 25+ days holiday Fully remote - work from More ❯
Employment Type: Permanent, Work From Home
Posted:

Senior/Staff Security Engineer

Cambridge, Cambridgeshire, United Kingdom
Hybrid / WFH Options
Arm Limited
Job Overview: As a Security Engineer - Fuzzing Specialist , you will own and evolve our coverage-guided fuzzing program. Your mission is to uncover hard-to-reach security flaws before attackers do, drive fixes to closure, and help product teams to embrace dynamic testing like fuzzing. You'll scout for new attack surfaces, craft high-performance fuzzing harnesses, and design … custom sanitisers that push the state of the art. Success means measurable coverage gains, actionable crash reports, and products that ship with provable resilience. Responsibilities: Map & prioritise fuzzing surfaces across services, libraries, APIs, and protocols; maintain a living risk-based roadmap. Design, build, and extend fuzzing harnesses (libFuzzer, AFL , Honggfuzz, etc.) that improve code-path exploration and minimise false positives. … techniques. Automate crash triage & root-cause analysis ; distinguish exploitable vulnerabilities from benign faults and drive CVE-level findings to remediation. Develop custom sanitisers to expose classes of bugs traditional fuzzing misses. Validate fixes & guard against regressions through differential fuzzing and regression corpora. Assess external disclosures (bug bounties, supply-chain advisories) to determine fuzzing detectability and refine harnesses when gaps are More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted: