Featured

Security Researcher - Security Cleared

Posted 4 days ago by Searchability
Be one of the first ten applicants
Salary icon £60,000 - £85,000 per annum, inc benefits, OTE
Location icon Cheltenham , Gloucestershire

Register and upload your CV to apply with just one click


  • Must have active enhanced DV (West) Clearance
  • Up to £85k DoE plus 15% clearance bonus
  • Full time on site in Cheltenham
  • Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography

Who are we?

We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of cybersecurity. This role involves drawing on extensive experience, generalising prior knowledge, and applying reasoning to methodically work through challenging issues, often utilising new or unconventional techniques.

Key Skills and Requirements

  • Broad and diverse background in computing, covering multiple technologies and areas.
  • Experience in areas outside the computing field is also valued for unique problem-solving approaches.
  • Proficiency in low-level languages such as C or C++, with experience in assembly-level code being highly advantageous.
  • Understanding of binary notation, common memory structures, and the role of the stack in program execution and branching.
  • Development work involved in most projects; knowledge of high-level languages like Python or Java is required.
  • IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity.
  • Wireshark, TCPDump, Scapy, BurpSuite.
  • Kali, BlackArch, PwnTools.
  • Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities.
  • Explain mitigations and defences against these techniques.
  • Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography.
  • Enthusiastic about technology and actively pursues the field outside standard working hours.

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly at . For further information please call me on or - I can make myself available outside of normal working hours to suit from 7 am until 10 pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you.

KEY SKILLS:

Security Researcher / Cybersecurity / C / C++ / Python / Java / Cheltenham / Security Cleared / DV / DV Cleared / Enhanced Clearance

Required skills

  • 1
    cybersecurity
  • 1
    nsd
  • 1
    security researcher

Application question

Do you hold enhanced DV clearance?

Reference: 52543692

Please note Reed.co.uk does not communicate with candidates via Whatsapp, and we will never ask you to provide your bank, passport or driving licence details during the application process. To stay safe in your job search and flexible work, we recommend visiting JobsAware, a non-profit, joint industry and law enforcement organisation working to combat labour market abuse. Visit the JobsAware website for information and free expert advice for safer work.

Report this job