Vulnerability Researcher - Remote | Up to £135k + Benefits | UK, US, Australia, New Zealand
Our client, a deep-tech firm trusted by governments and defence organisations, specializes in solving complex problems in software and firmware security, including PAC, ASLR, CFI, and encrypted firmware.
This role is suited for experienced engineers who enjoy exploring vulnerabilities and building reliable exploits, working on advanced targets like mobile platforms, embedded systems, and binaries. The position is fully remote, requiring high autonomy and skill.
Responsibilities
* Reverse engineering software and firmware to identify security flaws
* Developing proof-of-concept exploits
* Analyzing binaries with tools like IDA Pro, Binary Ninja, or Ghidra
* Applying fuzzing, fault injection, symbolic execution, and virtualization techniques
* Writing efficient code in C/C++ and Python
* Collaborating within agile, low-ego research teams
Requirements
* Proven vulnerability research and exploit development experience
* Deep understanding of OS internals, memory models, and binary formats
* Experience with static, dynamic, and symbolic analysis tools
* Strong low-level programming and debugging skills
* Eligibility for security clearance in the UK, US, Australia, or New Zealand
* Degree or equivalent in Computer Science, Engineering, Cybersecurity, or related fields
Desirable Skills
* Existing security clearance (Secret or above)
* Knowledge of anti-reversing techniques, implants, and threat emulation
* Proficiency in multiple architectures (e.g., x86, ARM)
* Background in penetration testing or red teaming
Package & Benefits
* Up to £135,000 base salary (or local equivalent)
* Health insurance, pension, bonus, 25+ days holiday
* Fully remote work from anywhere in your region
* High-impact projects with exceptional peers
* Ongoing training and development
No sponsorship available — candidates must have unrestricted right to work in their country of residence.
Please apply via the provided link or directly. Circle Recruitment acts as an employment agency. Referrals are rewarded, and we offer incentives for successful placements.
#J-18808-Ljbffr