SonicJobs Logo
Left arrow iconBack to search

CYBERSECURITY RESEARCHER - DV CLEARED

Searchability
Posted 6 days ago, valid for 25 days
Location

Manchester, Greater Manchester M17 1DJ, England

Salary

£50,000 - £60,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • A permanent opportunity is available for a Cybersecurity Researcher in Manchester, offering a salary range of £55,000 to £95,000, along with a clearance bonus, performance bonus, and benefits.
  • The role is with a leading technology and engineering consultancy specializing in National Security and Defence, with a strong focus on data science, AI, and machine learning.
  • Candidates must possess DV clearance and have experience in vulnerability research, reverse engineering, malware analysis, and systems architecture.
  • The position involves researching and improving secure systems, finding vulnerabilities, and providing feedback on security measures.
  • Preferred skills include familiarity with tools like Ghidra or IDA Pro, knowledge of software languages such as Rust, Go, Python, and experience with network architecture.

CYBERSECURITY RESEARCHER - DV CLEARED

NEW PERMANENT OPPORTUNITY AVAILABLE FOR A CYBERSECURITY RESEARCHER IN MANCHESTER

  • Central Manchester Location with hybrid working options
  • Close proximity to multiple tram stops and nearby train station
  • £55,000 to £95,000 plus clearance bonus, performance bonus and benefits

WHO WE ARE?We are recruiting for a leading technology and engineering consultancy known for delivering cutting-edge technical solutions to National Security and Defence clients. With over 50 years of expertise and heritage, they are at the forefront of innovation in data science, AI, and machine learning. Due to ongoing growth and over 8 years of secured work, they are looking for a talented Data Science Engineer to join their team and work on mission-critical data services.

WHAT WILL THE CYBERSECURITY RESEARCHER BE DOING?As a Cybersecurity Researcher, you will work with one of the most cutting edge teams in the country. You will work a wide range of products to research, create, hack into and improve secure systems. You will spend time researching how new systems work, find vulnerability exploits and create novel ways of breaking into them and provide feedback on how to secure those systems.

THE CYBERSECURITY RESEARCHER SHOULD HAVE….

  • DV clearance, we can't accept applications without DV clearance at this time
  • Vulnerability Research / Vulnerability Analysis / Exploitation Analysis
  • Reverse Engineering
  • Malware analysis / firmware analysis
  • Systems Engineering and systems Architecture
  • Network Architecture
  • Processor Architecture
  • Operating System and / or firmware

IT WOULD BE NICE FOR THE CYBERSECURITY RESEARCHER TO HAVE….

  • Ghidra and / or IDA Pro
  • Binary Exploitation
  • Code injection
  • Software Languages like Rust, Go, Python, Bash
  • Wireshark

TO BE CONSIDERED….Please either apply by clicking online or emailing me directly at For further information, call me on . I am available outside of normal working hours to suit your schedule. By applying for this role, you give express consent for us to process and submit your application to our client for this vacancy only.

KEY SKILLS:Cybersecurity Researcher, Vulnerability Researcher, Cyber Security Research Engineer, Vulnerability Research Engineer, Ethical Hacker

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.