SonicJobs Logo
Left arrow iconBack to search

Cyber Security Researchers

LM RECRUITMENT SOLUTIONS LTD
Posted 14 days ago, valid for a month
Location

Cheltenham, Gloucestershire GL50 9SA, England

Salary

£90,000 per annum

Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Salary: £50-90k Circa DOE
  • Year of Experience Required: Junior consultants through to highly experienced principal consultants
  • Cheltenham Based (Free Parking Onsite)
  • Research team uses a wide range of tools, programming languages, and emerging technologies
  • Looking for skills in C, C++, Python, operating system internals, embedded systems, network packet analysis or machine learning

Cyber Security Researchers - Required to obtain SC Clearance

Exceptional Employer!

£50-90k Circa DOE + Outstanding Benefits Package

Cheltenham Based (Free Parking Onsite)

LM Recruitment have partnered with a world class Security Research business to hire all levels of Cyber Security Researchers looking to work with the latest cutting-edge technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further!



Our Research team uses a wide range of tools, programming languages and emerging technologies to develop rapid prototypes, minimal viable products and world-class research that has meaningful real-world impact. The work is conducted in a fast-paced and dynamic environment, which results in solutions to some of the most complex cyber security challenges faced by the UK. This means no two days are the same and project requirements can quickly change based on your experience, understanding and input.

We are looking for skills in a variety of technologies, but experience with C, C++, Python, operating system internals, embedded systems, network packet analysis or machine learning would be advantageous. Equally, the role requires an inquisitive mindset, persistence, and enthusiasm for solving difficult research tasks, which can often appeal to those with a technologist, scientific or mathematical background.
As part of our team, you will
    • Work alongside hugely talented and respected researchers, vulnerability researchers and software engineers.
    • Tackle a wide range of challenging problems using various technologies.
    • Conduct cutting-edge, novel and world-leading research.
    • Design and produce niche solutions with immediate real-world impact.
    • Use your skills and experience to propose new ways of doing things.
    • Continually learn new skills and technologies.
An ideal candidate will
    • Have a passion for cyber security and/or technology.
    • Thrive?on solving difficult and complex problems.
    • Have?a genuine interest in how technology works and how it can be applied in different ways.
    • Enjoy sharing their knowledge and working with team members.
    • Work with various technologies and programming languages, with uncertain outcomes, to achieve something new.
Your Experience
    • Reverse engineering in IDA Pro or Ghidra.
    • Familiarity with Wireshark or other network packet analysis tooling.
    • Ethical hacking.
    • Network and protocol analysis.
    • Hardware debugging (UART, JTAG, SWD).
    • Knowledge of exploitation techniques and mitigations.
    • Experience and knowledge of operating system internals, including Linux, Windows and embedded systems.
    • Experience and knowledge of Android or iOS, and its internals.
    • Familiarity with C, C++ or Python.
    • RF technologies and Software Defined Radio.
    • An inquisitive nature.
    • Problem solver.

    • We are recruiting at all grades from junior consultants through to highly experienced principal consultants. This vacancy is aimed at our junior, consultant and lead grades - if you are an experienced Cyber Security Engineer please view ourexperienced hire advert.

      This role will require skills and experience in the areas listed. At a junior level a passion and enthusiasm for the subject with an understanding of core principles is required. As the grades progress were looking for increased experience and deeper expertise in some of the areas listed as well as the ability to lead technical projects.
Work Benefits
    • Promotions are based on technical excellence and reviewed regularly
    • 25 days holiday per year (with bank holidays on top), option to buy/sell up to 5 days per year
    • Level up with an extra day of holiday per year, up to an extra 5 days, starting from 2 years' service
    • We offer financial support to cover HMRC allowable costs of relocating if youre moving to the area
    • Training and development opportunities to support your career aspirations
    • O'Reilly books subscription which provides access to huge range of technical books
    • Regular events including internal technical conferences, company socials and pizza-fuelled lunchtime seminars
    • Free seasonal fruit, tea, coffee, milk, squash and hot chocolate
Health Benefits - Private medical including access to
    • Private online GP, and a helpline to speak with various healthcare professionals.
    • Physiotherapists, osteopaths or chiropractors for muscle, bone, and joint pain.
    • Mental health - counselling, and specialist consultations and treatment with psychologists and cognitive behavioural therapists.
    • Annual Health assessment.
Financial Benefits
    • A profit share scheme so that everybody is rewarded for company success. This is an annual award that is based on the company hitting its targeted forecast. We have achieved this every year to date.
    • 8% company contribution to pension with no minimum requirement for employee contribution.
    • Death in Service cover of 4x base salary.
Lifestyle Benefits
    • Enhanced maternity/paternity/adoption leave: 12 weeks maternity leave at full pay as soon as you join, further enhanced to 20 weeks full pay from 2 years service. 2 weeks paternity leave at full pay as soon as you join, further enhanced to 4 weeks full pay from 2 years service.
    • Enhanced cycle-to-work scheme including the ability to purchase a bike over £1,000 (e-bikes, specialist cycles and trikes allowed).
    • The Electric Car Scheme a pre-tax salary sacrifice scheme to enable you to purchase an electric car at a saving of 30-60% on the car lease, maintenance, servicing and roadside assistance.
Salary
We are recruiting staff at all levels in this team, and are able to support market-leading salaries for every grade within our sector/location. We reward staff based on technical excellence and not years of experience, so it's important to us to speak with you to see which grade you would fit into - it's not always obvious from a CV! Your interviewer will spend time during your first interview speaking with you about how your skills and experience map against our grades, and discuss a salary band so that you know early what you can expect if you receive an offer from us. The technical interview will provide a deeper assessment of your skills against your mapped grade which ultimately determines whether you receive an offer and the exact salary.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.