Vulnerability Research Engineer

Company:  Agilis Recruitment
Location: Cheltenham
Closing Date: 21/10/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

Vulnerability Researchers (All Levels)


Are you ready to apply Make sure you understand all the responsibilities and tasks associated with this role before proceeding.

Gloucestershire or London

Salary up to £100k plus high bonus & benefits

Unique opportunity to be part of a growing, entrepreneurial cyber research business who are conducting cutting-edge, novel and world-leading research in the Cyber Security/National Security space.

You will have a background in bug hunting, ethical hacking or reverse engineering. You will be working with a of highly experienced and deeply technical team, blending rapid prototyping, security research and software engineering skills.

Ideally you will have experience in Ghidra, C, C++, Python or assembly code. This role requires an inquisitive mindset and an interest for solving difficult research related tasks. You will have a high level of security clearance (DV or SC). Salary up to £100k plus bonus and benefits.

You will have a high level of security clearance (DV or SC). Salary up to £100k plus bonus and benefits.

Apply Now
Share this job
Agilis Recruitment
  • Similar Jobs

  • Planning Obligations Research Officer

    Gloucester
    View Job
  • Manufacturing Engineer- Process Engineer

    Cheltenham
    View Job
  • Software Engineer

    Gloucester
    View Job
  • Software Engineer

    Tewkesbury
    View Job
  • Site Engineer

    Cheltenham
    View Job
An unhandled exception has occurred. See browser dev tools for details. Reload 🗙