Security Researcher Jobs in the UK excluding London

1 to 6 of 6 Security Researcher Jobs in the UK excluding London

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of … understanding of simple attacks such as buffer overflow and string format vulnerabilities. Explain mitigations and defences against these techniques. Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography. Enthusiastic about technology and actively pursues the field outside standard working hours. … Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you. KEY SKILLS: Security Researcher/Cybersecurity/C/C++/Python/Java/Cheltenham/Security Cleared/DV/DV Cleared/ more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential … in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a … up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to more »
Posted:

Hardware Cyber Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Hardware Cyber Security Researcher Location: Reading hybrid (UK) Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time Oracle’s Global Product Security (GPS) is looking for a highly skilled security professional to … join the Ethical Hacking Team (EHT). The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value … sharing knowledge and we deeply believe that the stronger you grow, the stronger the team becomes. Responsibilities: You will be involved in mostly hardware security assessments, using your knowledge to identify and report security issues, as well as guidance to fix them. You will dive deep into hardware more »
Posted:

Lead Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
Lead Security Researcher - Systems Specialist £61,204 - £65,784 Milton Keynes, England Job description Opportunity to apply for additional skills allowance up to £3,500 after 12 months Full-time, part-time and flexible working patterns available (minimum coverage 3 days per week) Secure infrastructure is the target. … for everyone. About HMGCC We are HMGCC, the engineering specialists at the heart of the UK’s national security. We work with the national security community, UK government, academia, private sector partners and international allies to bring engineering ingenuity to the national security mission, creating tools and technologies more »
Posted:

Security Researcher - Security Cleared

Cheltenham, South West, United Kingdom
Searchability NS&D Ltd
Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and ... APCT1_UKTJ more »
Employment Type: Full Time
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Cyber Security Researchers - Required to obtain SC Clearance Exceptional Employer! £50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Cyber Security Researchers looking to work with … world impact. The work is conducted in a fast-paced and dynamic environment, which results in solutions to some of the most complex cyber security challenges faced by the UK. This means no two days are the same and project requirements can quickly change based on your experience, understanding … and experience to propose new ways of doing things. Continually learn new skills and technologies. An ideal candidate will Have a passion for cyber security and/or technology. Thrive?on solving difficult and complex problems. Have?a genuine interest in how technology works and how it can be more »
Employment Type: Permanent
Salary: £90,000
Posted:
Security Researcher
the UK excluding London
10th Percentile
£57,875
Median
£60,000
75th Percentile
£60,000
90th Percentile
£78,125