Snabbfakta

    • Cheltenham

Ansök senast: 2024-11-22

Vulnerability Research Engineer

Publicerad 2024-09-23

<p>Vulnerability Researchers (All Levels)</p><br>Are you ready to apply Make sure you understand all the responsibilities and tasks associated with this role before proceeding.<br><p>Gloucestershire or London</p><p>Salary up to £100k plus high bonus & benefits</p><p>Unique opportunity to be part of a growing, entrepreneurial cyber research business who are conducting cutting-edge, novel and world-leading research in the Cyber Security/National Security space.</p><p>You will have a background in bug hunting, ethical hacking or reverse engineering. You will be working with a of highly experienced and deeply technical team, blending rapid prototyping, security research and software engineering skills.</p><p>Ideally you will have experience in Ghidra, C, C++, Python or assembly code. This role requires an inquisitive mindset and an interest for solving difficult research related tasks. You will have a high level of security clearance (DV or SC). Salary up to £100k plus bonus and benefits.</p><p>You will have a high level of security clearance (DV or SC). Salary up to £100k plus bonus and benefits.</p>