Jobs
My ads
My job alerts
Sign in
Find a job Career Tips Companies
Find

Vulnerability researcher remote up to £135k + benefits

Manchester
Circle Recruitment
€100,000 a year
Posted: 7h ago
Offer description

Vulnerability Researcher - Remote | Up to £135k + Benefits | UK, US, Australia, New Zealand
Our client is a deep-tech firm trusted by governments and defence organisations for the kind of work that doesn't make headlines. They specialise in solving the hardest problems in software and firmware security - from PAC, ASLR and CFI to encrypted firmware and beyond.
This isn't one for beginners or box-checkers. It's for engineers who enjoy making machines do what they weren't supposed to - and know the difference between understanding an exploit and building a reliable one.
Role Overview You'll join a close-knit, elite team working on advanced vulnerability research and exploit development across a range of complex targets, including mobile platforms, embedded systems, and non-trivial binaries. The role is fully remote and demands a high level of autonomy, skill, and commitment.
Core Responsibilities
Reverse engineering software and firmware to uncover security flaws
Developing and demonstrating proof-of-concept exploits
Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra
Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques
Writing clean, efficient code in C/C++ and Python
Collaborating in agile, low-ego research teams
Required Experience
Proven expertise in vulnerability research and exploit development
Deep understanding of OS internals, memory models, and binary formats
Experience with static, dynamic, and symbolic analysis tools and techniques
Strong low-level programming and debugging skills
Eligible for security clearance in the UK, US, Australia, or New Zealand
Degree (or equivalent experience) in Computer Science, Engineering, Cybersecurity or related field
Desirable
Existing security clearance (Secret or above)
Knowledge of anti-reversing techniques, implants, and advanced threat emulation
Proficiency in multiple architectures (e.g. x86, ARM)
Background in penetration testing or red team work
Package & Benefits
Up to £135,000 base salary (or equivalent local currency)
Health insurance, generous pension, bonus, and 25+ days holiday
Fully remote - work from anywhere in your region
High-impact projects and exceptional peer group
Ongoing investment in training and personal development
No sponsorship available - candidates must have full and unrestricted right to work in their country of residence!
Please apply by clicking the link OR direct at
Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus if you refer somebody else who fills the role! We also offer an iPad if you refer a new client to us and we recruit for them. Follow us on Facebook - Circle Recruitment, Twitter - @Circle_Rec and LinkedIn - Circle Recruitment.

TPBN1_UKTJ

Apply
Create E-mail Alert
Job alert activated
Saved
Save
Similar job
It project engineer
Manchester
Permanent
Circle Recruitment
It project engineer
£50,000 a year
Similar job
Senior cyber security analyst - aws - manchester
Manchester
Permanent
Circle Recruitment
Cyber security analyst
£65,000 a year
Similar job
Senior it infrastructure manager - manchester - new role
Manchester
Permanent
Circle Recruitment
It infrastructure manager
£75,000 a year
See more jobs
Similar jobs
Circle Recruitment recruitment
Circle Recruitment jobs in Manchester
jobs Manchester
jobs Greater Manchester
jobs England
Home > Jobs > Vulnerability Researcher Remote Up to £135k + Benefits

About Jobijoba

  • Career Advice
  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location
  • Jobs by Keywords

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies - Accessibility: Not compliant

© 2025 Jobijoba - All Rights Reserved

Apply
Create E-mail Alert
Job alert activated
Saved
Save