Cyber (Hardware) Researcher
Job Title: Cyber (Hardware) Researcher
Location: United Kingdom
Employment Type: Full-Time
Start Date: ASAP
Clearance: DV/eDV Cleared
Role Summary:
Our Defence Clients Cyber Research Group (CRG) is looking for a Principal Cyber Researcher to conduct cutting-edge research and development across multiple cyber domains.
As Cyber Researcher, you will drive technical investigations, design rapid prototypes, and uncover emerging threats and vulnerabilities. In addition to hands-on research, our Principal Cyber Researcher will be involved in day-to-day CRG operations, help shape the team's long-term strategy, and support business development and bidding activities.
To be eligible for this role you must hold active enhanced DV clearance.
Key Responsibilities:
* Conduct deep-dive research in vulnerability discovery, reverse engineering, and embedded systems
* Design and build rapid prototypes to validate novel cyber capabilities and concepts
* Analyse network protocols and system behaviours to identify security weaknesses
* Collaborate with multidisciplinary teams to deliver research outcomes and technical solutions
* Document methodologies, findings, and recommendations for internal and external stakeholders
* Manage small research teams, track progress, and report to customers
* Contribute to CRG's strategic planning and operational management
* Support business development efforts, including proposal writing and technical briefings
Essential Skills and Experience:
* DV/eDV clearance
* Proficiency in programming languages such as C, C++, or Python
* Strong working knowledge of Linux-based systems, including command-line tools and system configuration
* Excellent communication skills, both written and verbal
* Solid understanding of networking concepts and protocols (e.g. TCP/IP, UDP, DNS, HTTP, ICMP)
* Demonstrated analytical and problem-solving capabilities, with a methodical and inquisitive approach to technical problems
* Experience in rapid prototyping using technologies such as Raspberry Pi, Arduino, and virtualised environments
* Proven track record of managing research projects from concept through delivery
Desirable Experience:
* Hardware prototyping, PCB design and microcontroller programming.
* Experience using penetration testing or red team tools.
* Reverse engineering using Ghidra, IDA Pro, or Binary Ninja.
* Vulnerability research, including exploit development and mitigation bypass techniques.
* Embedded software development on ARM, AVR, PowerPC or MIPS platforms.
* Experience with Radio Frequency (RF) systems, Software Defined Radios (SDRs), 2G/4G/5G, including tools like GNU Radio, Osmocom, srsRAN or USRP.
* Network engineering experience in home lab or professional environments.
Next Steps:
* If interested, send your most recent CV to: so that we can speak in more detail.
JBRP1_UKTJ