Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • HMGCC

    Security Researcher

    Milton Keynes

    Job DescriptionSalary £52,890 - £56,867 (*Opportunity to apply for additional skills allowance up to £3,500 after 12 months)Job description Available for full time (37 hours per week) or part time (minimum coverage 25 hours per week) Monday to FridayFlexible or compressed working patterns availableInterested in Cyber Security and Ethical Hacking?En

    Job Source: HMGCC
  • Secure Source

    Project Engineer (Security Cleared)

    Basingstoke

    Job DescriptionRole: support of the qualification process of equipment to military standardsThe role involves the creating of qualification test strategies for military equipment, to meet stringent customer requirements. This via the writing and gaining approval of unit test plans for equipment. Then overseeing the implementation of the strategy, l

    Job Source: Secure Source
  • Oracle

    Senior Principal Security Researcher

    Reading

    Job DescriptionSenior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Findin

    Job Source: Oracle
  • iO Associates - UK/EU

    SC Cleared Security Assurance Co-ordinator

    Corsham

    Job DescriptionSC Cleared Security Assurance Co-ordinator 6 month contract £600 -£625 per day, Inside IR35 Location - once a week on site (Corsham)I am currently looking for an SC Cleared Security Assurance Co-Ordinator to join a well established Cyber Security Consultancy based in Corsham. You must hold Acitve SC Clearance for this role. Role and

    Job Source: iO Associates - UK/EU
  • iO Associates - UK/EU

    Security Cleared - Senior Engineer Nuclear Safety

    Plymouth

    Job DescriptionSECURITY CLEARED - SENIOR NUCLEAR PROCESS ENGINEER Plymouth - Mostly REMOTE - onsite only when required Up to £60 per hourWith a rich history of innovation and a global footprint, looking for a SECURITY CLEARED SENIOR NUCLEAR SAFETY PROCESS ENGINEER, this influential organization continues to shape industries and maintaining a steadf

    Job Source: iO Associates - UK/EU
  • Manpower

    Security Cleared Infrastructure Support Specialist III

    Edinburgh

    Job DescriptionAn exciting opportunity has arisen to join a world leading global organisation. Our client, a blue-chip IT company, is currently seeking a Security Cleared Infrastructure Support Specialist III based on their customer site in Edinburgh. This is a temporary role to start ASAP for 3 months. The role is paying up to £275.00 per day work

    Job Source: Manpower
  • Manpower

    Security Cleared Deskside Support Engineer II

    Edinburgh

    Job DescriptionAn exciting opportunity has arisen to join a world leading global organisation. Our client, a blue-chip IT company, is currently seeking a Security Cleared Deskside Support Engineer II based on their customer site in Edinburgh. This is a temporary role to start ASAP for 3 – 6 months. The role is paying up to £194.00 per day working 3

    Job Source: Manpower
  • Hmgcc

    Lead security researcher (systems specialist)

    Milton Keynes, Bedfordshire

    Lead Security Researcher - Systems Specialist Ref. 910 Department Technology & Innovation Salary £61,204 - £65,784 Job description Opportunity to apply for additional skills allowance up to £3,500 after 12 months Full-time, part-time and flexible working patterns available (minimum coverage 3 days per week) Secure infrastructure is the target. Th

    Job Source: Hmgcc

Security Researcher - Security Cleared

cheltenham

Must have active enhanced DV (West) Clearance

Up to £85k DoE plus 15% clearance bonus

Full time on site in Cheltenham

Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography

Who are we?

We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of cybersecurity. This role involves drawing on extensive experience, generalising prior knowledge, and applying reasoning to methodically work through challenging issues, often utilising new or unconventional techniques.

Key Skills and Requirements

Broad and diverse background in computing, covering multiple technologies and areas.

Experience in areas outside the computing field is also valued for unique problem-solving approaches.

Proficiency in low-level languages such as C or C++, with experience in assembly-level code being highly advantageous.

Understanding of binary notation, common memory structures, and the role of the stack in program execution and branching.

Development work involved in most projects; knowledge of high-level languages like Python or Java is required.

IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity.

Wireshark, TCPDump, Scapy, BurpSuite.

Kali, BlackArch, PwnTools.

Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities.

Explain mitigations and defences against these techniques.

Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography.

Enthusiastic about technology and actively pursues the field outside standard working hours.

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly at . For further information please call me on 0161 416 6800 or 07719065951 - I can make myself available outside of normal working hours to suit from 7 am until 10 pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you.

KEY SKILLS:

Security Researcher / Cybersecurity / C / C++ / Python / Java / Cheltenham / Security Cleared / DV / DV Cleared / Enhanced Clearance

JBRP1_UKTJ

Apply

Create Email Alert

Create Email Alert

Security Researcher - Security Cleared jobs in cheltenham

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.