Snabbfakta

    • Warrington

Ansök senast: 2024-06-13

Cyber Security Researcher – DV Cleared

Publicerad 2024-04-14

Cyber Security Researcher – DV Cleared (Permanent) Remote

The Cyber Security industry is growing rapidly and is more important than ever. As Cyber threats and attacks become ever more sophisticated and advanced the need to stay one step ahead is paramount.

I have the pleasure of working with a number of clients who design, create and develop the next generation of software, systems and tools that are used to combat these threats. They play a vital role in protecting the UK’s Critical Networks and Infrastructure, harnessing the latest technologies and deploying new ones to do so.

The focus is on a wide variety devices, platforms and technologies. Vulnerability Research or development experience with mobile (Android, IOS), firmware, Linux, IoT and Windows is useful but most important is a willingness to learn as all of the projects bring new and interesting challenges.

The projects require you to hold a valid and transferable UKIC DV clearance.

  • Exploratory Research.
  • Vulnerability & Technical Research.
  • Experimental Development.
  • Researchers undertaking exploratory research are expected to:

  • An interest and aptitude for Vulnerability Research, Reverse Engineering, and Exploit Development.
  • Low-level knowledge in how languages function across the application stack from assembly through to interpreted languages.
  • Understanding of the exploit development lifecycle from identifying bugs up to fully developed proof of concepts.
  • Required knowledge/skills:

  • Know which pen-testing and reverse engineering tools and methodologies are appropriate to a given problem.
  • Develop, assess and prioritize prototype and simulated capabilities.
  • Provide domain knowledge for technical analysis, experimental development and subsequent engineering.
  • Have experience of advanced vulnerability assessment techniques such as fuzzing and code injection.
  • Familiarity of tools like Wireshark, TCPDump, Scapy, BurpSuite
  • Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed.
  • Proficient in at least one programming language (e.g. Python,C, C++, Java, C#)
  • This is a great opportunity to work with one of the UK’s leading Cyber Security companies.

    Due to the nature of the client you must hold a valid and transferable Government DV clearance (UKIC).