Jobs
My ads
My job alerts
Sign in
Find a job Career Tips Companies
Find

Principal cyber researcher - dv cleared

Gloucester
Permanent
Principal
£85,000 - £100,000 a year
Posted: 12 October
Offer description

Principal Cyber Researcher - National Security - Enhanced DV / UKIC Clearance Salary: £85,000 - £100,000 package Location: Gloucester (Hybrid, ~1-2 days/week on-site) Clearance: Must hold Enhanced DV / UKIC Clearance About the Role We're seeking a Principal Cyber Researcher to lead advanced technical investigations, develop rapid prototypes, and uncover emerging cyber threats and vulnerabilities. This is a hands-on research role with added responsibility for shaping the team's strategy, managing small research projects, and supporting business development and bidding efforts. You'll collaborate with multidisciplinary teams to deliver innovative solutions, drive research outcomes, and influence the future direction of cyber capabilities in national security. Key Responsibilities Conduct deep-dive research in vulnerability discovery, reverse engineering, and embedded systems. Design and implement rapid prototypes to test novel cyber capabilities. Analyse network protocols and system behaviour to identify security weaknesses. Lead and manage small research teams, tracking progress and reporting to stakeholders. Document methodologies, findings, and recommendations clearly for technical and non-technical audiences. Support strategic planning, operational management, and business development initiatives. Skills & Experience Proficiency in programming languages such as C, C++, or Python. Strong knowledge of Linux systems, command-line tools, and system configuration. Solid understanding of networking protocols (TCP/IP, UDP, DNS, HTTP, ICMP). Rapid prototyping experience (e.g., Raspberry Pi, Arduino, virtualised environments). Analytical and methodical problem-solving approach. Proven experience managing research projects from concept to delivery. Excellent written and verbal communication skills. Active Enhanced DV / UKIC Clearance Desirable: Hardware prototyping, PCB design, embedded software development (ARM, AVR, PowerPC, MIPS), reverse engineering (IDA Pro, Ghidra, Binary Ninja), vulnerability research/exploit development, RF/SDR experience, penetration testing, and network engineering experience. Benefits Hybrid/Remote Work Pattern - 1-2 days on-site per week 37-hour workweek with early finish Fridays 25 days holiday public holidays, with buy/sell/rollover options Up to 5 days volunteering annually Contributory pension scheme (up to 10.5% contribution) Discretionary bonus scheme Life assurance 6x salary, Health Cashplan, Dental, Cycle to Work Enhanced sick pay and family-friendly policies Apply Submit your CV and contact details directly via the job advert.

Apply
Create E-mail Alert
Job alert activated
Saved
Save
Similar job
Principal civil enigneer
Gloucester
Permanent
Penguin Recruitment
Principal
Similar job
Lead c# / principal c# engineer, leadership, home based
Cheltenham
Permanent
Fdo Consulting
Principal
Similar job
Principal performance & dynamics engineer
Gloucester
Permanent
Safran Landing Systems
Principal
See more jobs
Similar jobs
Engineering jobs in Gloucester
jobs Gloucester
jobs Gloucestershire
jobs England
Home > Jobs > Engineering jobs > Principal jobs > Principal jobs in Gloucester > Principal Cyber Researcher - DV Cleared

About Jobijoba

  • Career Advice
  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location
  • Jobs by Keywords

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies - Accessibility: Not compliant

© 2025 Jobijoba - All Rights Reserved

Apply
Create E-mail Alert
Job alert activated
Saved
Save