SonicJobs Logo
Login
BackBack to search

UKC DV Vulnerability Researcher

Searchability
Posted 13 days ago, valid for 11 days
Location

Manchester, Greater Manchester M17 1DJ, England

Salary

£80,000 per annum

Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Salary: Up to £80,000 per year
  • Experience Required: Must have an active eDV Clearance
  • Permanent opportunity in Manchester for Vulnerability Researcher to work on mission critical projects.
  • Must have low-level knowledge in languages across the application stack and proficiency in at least one programming language.
  • Experience in Vulnerability Research, Reverse Engineering, and Exploit Development required.

VULNERABLITY RESEARCHER

NEW PERMANENT OPPORTUNITY AVAILABLE FOR A VULNERABLITY RESEARCHER WITH eDV IN MANCHESTER WORKING WITH A LEADING CONSULTANCY ON GOVERNMENT PROJECTS

  • Permanent opportunity in Manchester for Vulnerability Researcher to work on mission critical projects.
  • You must have an active eDV Clearance to start.
  • Up tp £80,000 per year depending on experience accompanied by a large training/certification budget
  • Manchester based in an easily accessible location
  • To apply please email or call

WHO WE ARE?

We are recruiting a Vulnerability Researcher for a globally leading consultancy in Manchester to work on National Security and Defence projects . We work across a range of industries, supporting both small and large clients using cutting edge technology. Our teams are what lead us forward and we are therefore looking for the best talent to join us as we continue to bring the best to the table. Due to the nature of our clients, you must have an active eDV clearance which we will sponsor!

WHAT WILL THE VULNERABLITY RESEARCHER BE DOING?

  • Performing Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms.
  • Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed.
  • Working in a vibrant and inclusive team of specialists where success often comes from teamwork and a diverse approach to solving problems.
  • Developing junior members of staff with a keen interest in RE and VR to realise their potential.

THE VULNERABLITY RESEARCHER SHOULD HAVE….

  • You must have an active eDV Clearance.
  • An interest and aptitude for Vulnerability Research, Reverse Engineering, and Exploit Development (either from a professional background or by demonstrating an aptitude e.g. by playing capture the flag challenges).
  • Low-level knowledge in how languages function across the application stack from assembly through to interpreted languages and everything in between.
  • Understanding of the exploit development lifecycle from identifying bugs up to fully developed proof of concepts.
  • Proficient in at least one programming language (e.g. Python, Java, C#, C++)

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly to - I can make myself available outside of normal working hours to suit from 7am until 10pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search Adam Haydock. I look forward to hearing from you.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.