SonicJobs Logo
Login
BackBack to search

Security Researcher - Security Cleared

Searchability
Posted 4 days ago, valid for 3 days
Location

Cheltenham, Gloucestershire GL544NB, England

Salary

£40,000 - £70,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Salary: Up to £85k DoE plus 15% clearance bonus
  • Experience Required: Must have active enhanced DV (West) Clearance
  • Location: Full time on site in Cheltenham
  • Skills Required: Problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography
  • Year of Experience Required: Experience in areas outside the computing field is also valued for unique problem-solving approaches
  • Must have active enhanced DV (West) Clearance
  • Up to £85k DoE plus 15% clearance bonus
  • Full time on site in Cheltenham
  • Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography

Who are we?

We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of cybersecurity. This role involves drawing on extensive experience, generalising prior knowledge, and applying reasoning to methodically work through challenging issues, often utilising new or unconventional techniques.

Key Skills and Requirements

  • Broad and diverse background in computing, covering multiple technologies and areas.
  • Experience in areas outside the computing field is also valued for unique problem-solving approaches.
  • Proficiency in low-level languages such as C or C++, with experience in assembly-level code being highly advantageous.
  • Understanding of binary notation, common memory structures, and the role of the stack in program execution and branching.
  • Development work involved in most projects; knowledge of high-level languages like Python or Java is required.
  • IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity.
  • Wireshark, TCPDump, Scapy, BurpSuite.
  • Kali, BlackArch, PwnTools.
  • Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities.
  • Explain mitigations and defences against these techniques.
  • Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography.
  • Enthusiastic about technology and actively pursues the field outside standard working hours.

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly at . For further information please call me on or - I can make myself available outside of normal working hours to suit from 7 am until 10 pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you.

KEY SKILLS:

Security Researcher / Cybersecurity / C / C++ / Python / Java / Cheltenham / Security Cleared / DV / DV Cleared / Enhanced Clearance

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.