Vulnerability Research Engineer Job In Cheltenham

Vulnerability Research Engineer - Agilis Recruitment
  • Cheltenham, England, United Kingdom
  • via WhatJobs JBE..
-
Job Description

Vulnerability Researchers (All Levels)

Gloucestershire or London

Salary up to £100k plus high bonus & benefits


Unique opportunity to be part of a growing, entrepreneurial cyber research business who are conducting cutting-edge, novel and world-leading research in the Cyber Security/National Security space.


You will have a background in bug hunting, ethical hacking or reverse engineering. You will be working with a of highly experienced and deeply technical team, blending rapid prototyping, security research and software engineering skills.


Ideally you will have experience in Ghidra, C, C++, Python or assembly code. This role requires an inquisitive mindset and an interest for solving difficult research related tasks. You will have a high level of security clearance (DV or SC). Salary up to £100k plus bonus and benefits.


You will have a high level of security clearance (DV or SC). Salary up to £100k plus bonus and benefits.

;