Vulnerability Researcher

Cheltenham, England, United Kingdom

Berkeley Square IT

Berkeley Square IT is a leading IT / Digital & Engineering recruitment agency based in Bristol, also acting as a technology recruitment agency. We service clients for IT Recruitment and Engineering Recruitment in Bristol, Bath, Oxford,...

View company page

My client is seeking an experienced vulnerability researcher to join their team based in Cheltenham.  The role will see you join a world-class team of developers and vulnerability researchers whose mission is to deliver bespoke products and research into the most interesting cyber security clients in the UK. 

The team is highly experienced, deeply technical and has a rich history of blending rapid prototyping, security research and software engineering skills. Their Research team use Ghidra as their tool of choice for reverse engineering and produce proof of concepts in the most suitable language for their projects which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks.

The Role:

    • Working alongside hugely talented vulnerability researchers and software engineers.
    • Tackling a wide range of challenging problems.
    • Conducting cutting-edge, novel and world-leading research.
    • Designing and producing niche solutions with immediate real-world impact.

An ideal candidate will:

    • Have a passion for cyber security.
    • Thrive on solving difficult and complex problems.
    • Havea genuine interest in bug hunting and be familiar with recent vulnerabilities.
    • Enjoy sharing their knowledge and working with team members.

Your Experience

    • Reverse engineering in IDA Pro or Ghidra.
    • Familiarity with one or more of ARM, AARCH64, x86, x64.
    • Knowledge of bug hunting / vulnerability research.
    • Ethical hacking.
    • Knowledge of exploitation techniques and mitigations.
    • Experience and knowledge of Linux and its internals.
    • Experience and knowledge of Android or iOS and its internals.
    • Familiarity with C or C++.

CVs to Nick ASAP for immediate review

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  22  3  0
Category: Research Jobs

Tags: Android C Ethical hacking Ghidra iOS Linux Prototyping Python Reverse engineering Vulnerabilities

Region: Europe
Country: United Kingdom

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.