Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Searchability NS&D Ltd

    Security Researcher - Security Cleared

    Cheltenham

    • Ending Soon

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique b

    Job Source: Searchability NS&D Ltd
  • Security Cleared Jobs

    Cyber Security Researcher - DV Cleared

    Cheltenham, Gloucestershire, United Kingdom

    • Ending Soon

    The Cyber Security industry is growing rapidly and is more important than ever. As Cyber threats and attacks become ever more sophisticated and advanced the need to stay one step ahead is paramount. I have the pleasure of working with a number of clients who design, create and develop the next generation of software, systems and tools that are used

    Job Source: Security Cleared Jobs
  • Searchability

    DevOps Engineer - Security Cleared

    Cheltenham

    • Ending Soon

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus 3 days on site per week in Cheltenham Skills required in Kubernetes, Elastic Stack, Ansible, Kafka, NiFi, SQL, Grafana, Prometheus Who are we? We are recruiting a DevOps Engineer with enhanced DV Clearance for a prestigious client to work on a portfolio of public

    Job Source: Searchability
  • Security Cleared Jobs

    C++ Software Engineer - Security Cleared

    Gloucestershire, Gloucestershire, United Kingdom

    C++ Software Engineer - Security Cleared Evolution Recruitment is working closely with a leading Cyber Security organisation looking for a talented Software Engineer. The client systems support a range of clients, including Government, which helps to defend against cyber threats. Duration:  6 months + extensions Location:  Full-time on client si

    Job Source: Security Cleared Jobs
  • Searchability

    Data Scientist - Security Cleared

    Cheltenham

    • Ending Soon

    Must have active enhanced DV (West) Clearance Up to £75k DoE plus bonuses and benefits 3 days on site per week in Cheltenham Skills required in Machine Learning, AWS/Azure, Python, NLP, AI Who are we? We are recruiting a Data Scientist with enhanced DV Clearance for a prestigious client to work on a portfolio of public and private sector projects.

    Job Source: Searchability
  • Searchability

    Cloud and DevOps Consultant - Security Cleared

    Cheltenham

    • Ending Soon

    Must have active enhanced DV (West) Clearance Up to £75k DoE plus bonuses and benefits 3 days on site per week in Cheltenham Skills required in AWS/Azure, Containerisation, Orchestration, CI/CD, Automation Who are we? We are recruiting a Cloud and DevOps Consultant with enhanced DV Clearance for a prestigious client to work on a portfolio of public

    Job Source: Searchability
  • Security Cleared Jobs

    DV Cleared Information Assurance Security Manager

    Cheltenham, Gloucestershire, United Kingdom

    • Ending Soon

    Information Assurance Security Manager – eDV 12-month contract Inside IR35 670/day Based in Cheltenham (on-site) iO Associates is currently recruiting for an Information Assurance Security Manager with eDV clearance for our client within the Defence sector. As an Information Assurance Security Manager, you will play a pivotal role in overseei

    Job Source: Security Cleared Jobs
  • Searchability NS&D Ltd

    Senior Site Reliability Engineer (SRE) - Security Cleared

    Cheltenham

    • Ending Soon

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Must be willing to be full-time on-site in Cheltenham (some hybrid work dependent on project) Skills required in Java Spring Boot, Kubernetes & Docker, Elastic, Helm, Linux, Git, CI/CD Who are we? We are recruiting a Senior SRE with enhanced DV Clearance for a pre

    Job Source: Searchability NS&D Ltd

Security Researcher - Security Cleared

Cheltenham

Must have active enhanced DV (West) Clearance

Up to £85k DoE plus 15% clearance bonus

Full time on site in Cheltenham

Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography

Who are we?

We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of cybersecurity. This role involves drawing on extensive experience, generalising prior knowledge, and applying reasoning to methodically work through challenging issues, often utilising new or unconventional techniques.

Key Skills and Requirements

Broad and diverse background in computing, covering multiple technologies and areas.

Experience in areas outside the computing field is also valued for unique problem-solving approaches.

Proficiency in low-level languages such as C or C++, with experience in assembly-level code being highly advantageous.

Understanding of binary notation, common memory structures, and the role of the stack in program execution and branching.

Development work involved in most projects; knowledge of high-level languages like Python or Java is required.

IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity.

Wireshark, TCPDump, Scapy, BurpSuite.

Kali, BlackArch, PwnTools.

Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities.

Explain mitigations and defences against these techniques.

Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography.

Enthusiastic about technology and actively pursues the field outside standard working hours.

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly at . For further information please call me on or - I can make myself available outside of normal working hours to suit from 7 am until 10 pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you.

KEY SKILLS:

Security Researcher / Cybersecurity / C / C++ / Python / Java / Cheltenham / Security Cleared / DV / DV Cleared / Enhanced Clearance

Apply

Create Email Alert

Create Email Alert

Security Researcher - Security Cleared jobs in Cheltenham

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.