Featured
Easy Apply

UKC DV Vulnerability Researcher

Posted 7 May by Searchability
Be one of the first ten applicants
Salary icon £40,000 - £80,000 per annum
Location icon Manchester , Lancashire

Register and upload your CV to apply with just one click


VULNERABLITY RESEARCHER

NEW PERMANENT OPPORTUNITY AVAILABLE FOR A VULNERABLITY RESEARCHER WITH eDV IN MANCHESTER WORKING WITH A LEADING CONSULTANCY ON GOVERNMENT PROJECTS

  • Permanent opportunity in Manchester for Vulnerability Researcher to work on mission critical projects.
  • You must have an active eDV Clearance to start.
  • Up tp £80,000 per year depending on experience accompanied by a large training/certification budget
  • Manchester based in an easily accessible location
  • To apply please email or call

WHO WE ARE?

We are recruiting a Vulnerability Researcher for a globally leading consultancy in Manchester to work on National Security and Defence projects . We work across a range of industries, supporting both small and large clients using cutting edge technology. Our teams are what lead us forward and we are therefore looking for the best talent to join us as we continue to bring the best to the table. Due to the nature of our clients, you must have an active eDV clearance which we will sponsor!

WHAT WILL THE VULNERABLITY RESEARCHER BE DOING?

  • Performing Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms.
  • Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed.
  • Working in a vibrant and inclusive team of specialists where success often comes from teamwork and a diverse approach to solving problems.
  • Developing junior members of staff with a keen interest in RE and VR to realise their potential.

THE VULNERABLITY RESEARCHER SHOULD HAVE….

  • You must have an active eDV Clearance.
  • An interest and aptitude for Vulnerability Research, Reverse Engineering, and Exploit Development (either from a professional background or by demonstrating an aptitude e.g. by playing capture the flag challenges).
  • Low-level knowledge in how languages function across the application stack from assembly through to interpreted languages and everything in between.
  • Understanding of the exploit development lifecycle from identifying bugs up to fully developed proof of concepts.
  • Proficient in at least one programming language (e.g. Python, Java, C#, C++)

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly to - I can make myself available outside of normal working hours to suit from 7am until 10pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search Adam Haydock. I look forward to hearing from you.

Required skills

  • 1
    Reverse Engineering
  • 1
    Security Clearance
  • 1
    DV
  • 1
    NSD
  • 1
    Vulnerability Researcher

Reference: 52595103

Please note Reed.co.uk does not communicate with candidates via Whatsapp, and we will never ask you to provide your bank, passport or driving licence details during the application process. To stay safe in your job search and flexible work, we recommend visiting JobsAware, a non-profit, joint industry and law enforcement organisation working to combat labour market abuse. Visit the JobsAware website for information and free expert advice for safer work.

Report this job