Cheltenham, England, United Kingdom

Vulnerability Researcher

 Job Description:

My client is seeking an experienced vulnerability researcher to join their team based in Cheltenham.  The role will see you join a world-class team of developers and vulnerability researchers whose mission is to deliver bespoke products and research into the most interesting cyber security clients in the UK. 

The team is highly experienced, deeply technical and has a rich history of blending rapid prototyping, security research and software engineering skills. Their Research team use Ghidra as their tool of choice for reverse engineering and produce proof of concepts in the most suitable language for their projects which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks.

The Role:

    • Working alongside hugely talented vulnerability researchers and software engineers.
    • Tackling a wide range of challenging problems.
    • Conducting cutting-edge, novel and world-leading research.
    • Designing and producing niche solutions with immediate real-world impact.

An ideal candidate will:

    • Have a passion for cyber security.
    • Thrive on solving difficult and complex problems.
    • Havea genuine interest in bug hunting and be familiar with recent vulnerabilities.
    • Enjoy sharing their knowledge and working with team members.

Your Experience

    • Reverse engineering in IDA Pro or Ghidra.
    • Familiarity with one or more of ARM, AARCH64, x86, x64.
    • Knowledge of bug hunting / vulnerability research.
    • Ethical hacking.
    • Knowledge of exploitation techniques and mitigations.
    • Experience and knowledge of Linux and its internals.
    • Experience and knowledge of Android or iOS and its internals.
    • Familiarity with C or C++.

CVs to Nick ASAP for immediate review