SonicJobs Logo
Left arrow iconBack to search

Vulnerability Researchers

LM RECRUITMENT SOLUTIONS LTD
Posted 18 days ago, valid for 24 days
Location

Cheltenham, Gloucestershire GL50 9SA, England

Salary

£90,000 per annum

Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The position of Vulnerability Researcher requires DV Clearance and offers market-leading salaries along with an outstanding benefits package in Cheltenham.
  • Candidates at all experience levels are encouraged to apply, with a focus on those who have a passion for cyber security and experience in reverse engineering, bug hunting, and ethical hacking.
  • The role involves using tools like Ghidra for reverse engineering, tackling complex problems, and conducting innovative research with a real-world impact.
  • Employees benefit from 25 days of holiday, financial support for relocation, training opportunities, and health benefits including private medical care.
  • Salaries are determined based on technical excellence rather than years of experience, ensuring fair compensation aligned with individual skills.
Vulnerability Researchers - Required to obtain DV Clearance
Exceptional Employer!
Market Leading Salaries + Outstanding Benefits Package
Cheltenham
LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further!
Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks.
As part of our team, you will
    • Work alongside hugely talented vulnerability researchers and software engineers.
    • Tackle a wide range of challenging problems.
    • Conduct cutting-edge, novel and world-leading research.
    • Design and produce niche solutions with immediate real-world impact.
An ideal candidate will
    • Have a passion for cyber security.
    • Thrive?on solving difficult and complex problems.
    • Have?a genuine interest in bug hunting and be familiar with recent vulnerabilities.
    • Enjoy sharing their knowledge and working with team members.
Your Experience
    • Reverse engineering in IDA Pro or Ghidra.
    • Familiarity with one or more of ARM, AARCH64, x86, x64.
    • Knowledge of bug hunting / vulnerability research.
    • Ethical hacking , including familiarity with web/network technologies
    • Knowledge of exploitation techniques and mitigations.
    • Experience and knowledge of Linux and its internals.
    • Experience and knowledge of Android or iOS and its internals.
    • Familiarity with C or C++.

    • We are recruiting at all grades from junior consultants through to highly experienced principal consultants. This vacancy is aimed at our junior, consultant and lead grades - if you are an experienced vulnerability Researcher please view ourexperienced hire advert.

      The role will require skills and experience in the areas listed. At a junior level a passion and enthusiasm for the subject with an understanding of core principles is required. As the grades progress were looking for increased experience and deeper expertise in some of the areas listed as well as the ability to lead technical projects.
Work Benefits
    • Promotions are based on technical excellence and reviewed regularly.
    • 25 days holiday per year (with bank holidays on top), option to buy/sell up to 5 days per year.
    • Level up with an extra day of holiday per year, up to an extra 5 days, starting from 2 years' service.
    • We offer financial support to cover HMRC allowable costs of relocating if youre moving to the area.
    • Training and development opportunities to support your career aspirations
    • O'Reilly books subscription which provides access to huge range of technical books
    • Regular events including internal technical conferences, company socials and pizza-fuelled lunchtime seminars.
    • Free seasonal fruit, tea, coffee, milk, squash and hot chocolate.
Health Benefits - Private medical including access to:
    • Private online GP, and a helpline to speak with various healthcare professionals.
    • Physiotherapists, osteopaths or chiropractors for muscle, bone, and joint pain.
    • Mental health - counselling, and specialist consultations and treatment with psychologists and cognitive behavioural therapists.
    • Annual Health assessment.
Financial Benefits
    • A profit share scheme so that everybody is rewarded for company success. This is an annual award that is based on the company hitting its targeted forecast. We have achieved this every year to date.
    • 8% company contribution to pension with no minimum requirement for employee contribution.
    • Death in Service cover of 4x base salary.
Lifestyle Benefits
    • Enhanced maternity/paternity/adoption leave: 12 weeks maternity leave at full pay as soon as you join, further enhanced to 20 weeks full pay from 2 years service. 2 weeks paternity leave at full pay as soon as you join, further enhanced to 4 weeks full pay from 2 years service.
    • Enhanced cycle-to-work scheme including the ability to purchase a bike over £1,000 (e-bikes, specialist cycles and trikes allowed).
Salary
We are recruiting staff at all levels in this team, and are able to support market-leading salaries for every grade within our sector/location. We reward staff based on technical excellence and not years of experience, so it's important to us to speak with you to see which grade you would fit into - it's not always obvious from a CV! Your interviewer will spend time during your first interview speaking with you about how your skills and experience map against our grades, and discuss a salary band so that you know early what you can expect if you receive an offer from us. The technical interview will provide a deeper assessment of your skills against your mapped grade which ultimately determines whether you receive an offer and the exact salary.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.