Solihull, England, United Kingdom Hybrid / WFH Options
InfoSec People Ltd
Senior Telecoms Vulnerability Researcher Location: Solihull, hybrid (2 days a week on site) Salary: Up to £80,000 + excellent benefits Sector: UK Telecoms & Cyber Security R&D About the role Fancy tearing apart 4G and 5G networks and getting paid for it? We’re working closely with a cutting-edge UK telecoms lab that protects nationwide mobile infrastructure. … bespoke fuzzing tools and crafting exploits. Collaborating with industry experts and sharing insights to influence national standards. You’ll be great if you have A strong track record in vulnerabilityresearch and reverse engineering. Skills with Ghidra, IDA Pro, Binary Ninja or similar tools. Experience identifying vulnerabilities in telecom or networking protocols. SC or DV clearance (or eligible More ❯
Fort Belvoir, Virginia, United States Hybrid / WFH Options
Breakpoint Labs, LLC
security operations center analysis, defensive cyber operations, or offensive cyber operations. (desired, not required) - Experience in malware development, analysis, binary disassembly, binary decomplication, network/communication protocol analysis, software vulnerabilityresearch, or software exploit development. (desired, not required) Offensive Security professional certifications (desired, not required) - Red Team Apprentice Course (RTAC) - Red Team Journeyman Course (RTJC) - Certified Red Team More ❯
Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever
identify, assess, and reduce external exposure. Bug Bounty Program Management : Experience managing or collaborating with external bug bounty platforms (e.g., HackerOne, Bugcrowd), including triage and remediation workflows. Exploit Development & VulnerabilityResearch : Ability to identify and exploit zero-day and known vulnerabilities, and develop custom proof-of-concept exploits. Tool Proficiency : Offensive tools: Cobalt Strike, Metasploit, Burp Suite, Nmap … through offensive testing. Experience - 15+ years in cybersecurity, with 5+ years in offensive security and team leadership. - Deep hands-on experience with red/purple teaming, adversary emulation, and vulnerability exploitation. - Proficiency with tools such as Cobalt Strike, Metasploit, Burp Suite, BloodHound, and custom scripting. - Strong understanding of MITRE ATT&CK, cyber kill chain, and threat-informed defense. - Experience More ❯
Kingston-on-soar, Nottinghamshire, United Kingdom Hybrid / WFH Options
Unilever
identify, assess, and reduce external exposure. Bug Bounty Program Management : Experience managing or collaborating with external bug bounty platforms (e.g., HackerOne, Bugcrowd), including triage and remediation workflows. Exploit Development & VulnerabilityResearch : Ability to identify and exploit zero-day and known vulnerabilities, and develop custom proof-of-concept exploits. Tool Proficiency : Offensive tools: Cobalt Strike, Metasploit, Burp Suite, Nmap … through offensive testing. Experience - 15+ years in cybersecurity, with 5+ years in offensive security and team leadership. - Deep hands-on experience with red/purple teaming, adversary emulation, and vulnerability exploitation. - Proficiency with tools such as Cobalt Strike, Metasploit, Burp Suite, BloodHound, and custom scripting. - Strong understanding of MITRE ATT&CK, cyber kill chain, and threat-informed defense. - Experience More ❯
Solihull, West Midlands, England, United Kingdom Hybrid / WFH Options
InfoSec People Ltd
Associate Vulnerability Researcher Location: Solihull, hybrid (2 days a week on site) Salary: Up to £40,000 excellent benefits Sector: UK Telecoms & Cyber Security R&D About the role Love hacking, reverse engineering, or exploring binary analysis tools in your spare time? Join a top-tier UK telecoms lab as an Associate Vulnerability Researcher. You’ll learn from … with senior researchers to turn discoveries into actionable reports. You’ll be great if you have A solid understanding of computing fundamentals and networking. Enthusiasm for reverse engineering and vulnerability discovery. Exposure to tools like Ghidra, radare2 or IDA Pro, even through personal projects. SC or DV clearance (or eligible, sponsorship available). Benefits you'll enjoy Generous pension More ❯
Cheltenham, Gloucestershire, United Kingdom Hybrid / WFH Options
iO Associates
DV or eDV Cleared Vulnerability Researcher Contract and Permanent options available Hybrid Working - Cheltenham Looking for candidates with active eDV Clearance iO Associates are currently looking for a skilled Vulnerability Researcher/Cyber Software Engineer who holds active eDV Clearance to join our client working out of Cheltenham. Due to the nature of the work, this consultancy is … currently. Our client needs someone who understands how this sort of client operates so previous experience within working within central government is highly desirable. Your responsibility will be to research and analyse software and cyber vulnerabilities, exploitation methods, track new vectors and discover novel methods in software security. The ideal candidate will have: Vulnerability analyst and solutions experience … Experience working within national security and intelligence environment Writing vulnerability checks Investigating operating systems/devices/servers Python or C/C++ experience will be hugley desirable Must have active eDV Clearance If interested, please upload your most up to date CV/send it to and we will call you to discuss the role in more detail. More ❯