Vulnerability Research Jobs in the West Midlands

1 to 2 of 2 Vulnerability Research Jobs in the West Midlands

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration testing and vulnerability research of complex proprietary software and hardware for client services. · Identify and assess vulnerabilities in systems and applications. This includes utilising manual and more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Senior Penetration Tester

Solihull, West Midlands, West Midlands (County), United Kingdom
Matchtech
Title : Senior Vulnerability Researcher/Senior Penetration Tester Location : Solihull (2-3 days onsite, 2-3 days from home) Salary : Up to £80,000 depending on experience Clearance : There is a requirement to obtain DV clearance as part of this role after employment, so please only apply if you … and happy to go through the process. Our client, a cutting edge technology company involved in National Critical Infrastructure projects, is seeking a Senior Vulnerability Researcher to join their team. As a Senior Vulnerability Researcher, you will have a unique opportunity to work on and support cutting-edge … cyber security and networking technologies on a national and international scale. You will be involved in research and development to secure telecommunications networks, making the UK the safest place to live and do business online. Working as part of a small team of Vulnerability Researchers, you will be more »
Employment Type: Permanent
Salary: £60000 - £80000/annum
Posted:
Vulnerability Research
the West Midlands
Median
£60,000
75th Percentile
£60,000
90th Percentile
£66,000