Jobs
My ads
My job alerts
Sign in
Find a job Career Tips Companies
Find

Vulnerability researcher

Gloucester
Searchability NS&D
Posted: 16h ago
Offer description

Vulnerability Researcher, Gloucester UKKey highlightsSalary up to £70,000 depending on experienceHybrid working, average 2 days onsite per weekHands-on research role working at the cutting edge of cyber and hardware securitySC clearance requiredAbout the clientOur client is a highly respected UK organisation delivering advanced cyber and security research for critical national programmes. They invest heavily in innovation, technical excellence, and long-term capability building. Due to continued growth in specialist research projects, they are now looking to appoint an experienced Vulnerability Researcher.The benefits37 hour working week with an early finish on FridaysGenerous annual leave allowance plus public holidaysPension scheme with strong employer contributionAnnual bonus schemeEnhanced family friendly and sick pay policiesAccess to flexible benefits including health and wellbeing optionsThe Vulnerability Researcher roleAs a Vulnerability Researcher, you will carry out deep technical research into hardware and embedded systems, identifying weaknesses and exploring novel attack techniques. You will work closely with multidisciplinary teams to design prototypes, test hypotheses, and document findings that directly influence future cyber capabilities.Key responsibilities include:Hardware teardown, characterisation, and reverse engineeringData extraction from flash memory technologies such as NAND, eMMC, and SPIPerforming side channel attacks including timing, voltage glitching, and power analysisDeveloping rapid hardware and software prototypesAnalysing system behaviour and network protocols to uncover vulnerabilitiesProducing clear technical documentation for a range of stakeholdersVulnerability Researcher essential skillsExperience with hardware development and prototypingHands-on experience extracting data from flash memoryUse of logic analysers, oscilloscopes, and advanced soldering techniquesUnderstanding of side channel attack methodsProgramming experience in C, C++, Python, or similarStrong Linux knowledge and command line proficiencyAnalytical mindset with strong problem-solving skillsDesirable experienceReverse engineering using tools such as Ghidra, IDA Pro, or Binary NinjaVulnerability research, exploit development, or mitigation bypassEmbedded development on ARM, AVR, or MIPS platformsExposure to RF systems, SDRs, or mobile network technologiesNetwork engineering experience in a lab or professional settingKey skills: Vulnerability Researcher, hardware security, reverse engineering, embedded systems, side channel analysis, Linux, Python, C, cyber research, NSD

Apply
Create E-mail Alert
Job alert activated
Saved
Save
See more jobs
Similar jobs
jobs Gloucester
jobs Gloucestershire
jobs England
Home > Jobs > Vulnerability Researcher

About Jobijoba

  • Career Advice
  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location
  • Jobs by Keywords

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies - Accessibility: Not compliant

© 2026 Jobijoba - All Rights Reserved

Apply
Create E-mail Alert
Job alert activated
Saved
Save