SonicJobs Logo
Login
Left arrow iconBack to search

Associate Vulnerability Researcher

InfoSec People Ltd
Posted 15 days ago, valid for 5 days
Location

Solihull, West Midlands B90 4SF

Contract type

Full Time

Retirement Plan

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

SonicJobs' Terms & Conditions and Privacy Policy also apply.

Sonic Summary

info
  • The Associate Vulnerability Researcher position is located in Solihull with a hybrid work model requiring two days on-site each week.
  • The role offers a salary of up to £40,000 along with excellent benefits in the UK Telecoms and Cyber Security R&D sector.
  • Candidates should have a solid understanding of computing fundamentals, networking, and a passion for reverse engineering and vulnerability discovery.
  • Experience with tools like Ghidra, radare2, or IDA Pro, even from personal projects, is preferred, along with SC or DV clearance eligibility.
  • The position provides generous benefits including a pension scheme, 27 days of holiday, private medical insurance, and fully funded training opportunities.

Associate Vulnerability Researcher

Location: Solihull, hybrid (2 days a week on site)

Salary: Up to £40,000 excellent benefits

Sector: UK Telecoms & Cyber Security R&D

About the role

Love hacking, reverse engineering, or exploring binary analysis tools in your spare time? Join a top-tier UK telecoms lab as an Associate Vulnerability Researcher. You’ll learn from experienced mentors while working hands-on to secure critical national telecoms infrastructure.

What you’ll be doing

  • Analysing firmware and binaries to discover new vulnerabilities.
  • Learning to use tools like Ghidra, IDA Pro and custom fuzzers.
  • Working closely with senior researchers to turn discoveries into actionable reports.

You’ll be great if you have

  • A solid understanding of computing fundamentals and networking.
  • Enthusiasm for reverse engineering and vulnerability discovery.
  • Exposure to tools like Ghidra, radare2 or IDA Pro, even through personal projects.
  • SC or DV clearance (or eligible, sponsorship available).

Benefits you'll enjoy

  • Generous pension scheme: up to 18% total.
  • 27 days holiday plus public holidays.
  • Private medical insurance and income protection.
  • Fully funded training, certifications and conference attendance.
  • Flexible hours and supportive team culture.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

SonicJobs' Terms & Conditions and Privacy Policy also apply.