Cybersecurity Researcher - Gloucestershire, United Kingdom - Evolution

    Evolution
    Evolution Gloucestershire, United Kingdom

    Found in: Jooble UK O C2 - 1 week ago

    Default job background
    Description
    The Cyber Security industry is growing rapidly and is more important than ever.

    I have the pleasure of working with a number of clients who design, create and develop the next generation of software, systems and tools that are used to combat these threats.

    They play a vital role in protecting the UK's Critical Networks and Infrastructure, harnessing the latest technologies and deploying new ones to do so.

    The focus is on a wide variety devices, platforms and technologies.

    Vulnerability Research or development experience with mobile (Android, IOS), firmware, Linux, IoT and Windows is useful but most important is a willingness to learn as all of the projects bring new and interesting challenges.

    The projects require you to hold a valid and transferable UKIC DV clearance.

    A Cyber Security Researcher has broad skills which generally involve:
    Exploratory Research.
    Vulnerability & Technical Research.
    Researchers undertaking exploratory research are expected to:
    An interest and aptitude for Vulnerability Research, Reverse Engineering, and Exploit Development.
    Low-level knowledge in how languages function across the application stack from assembly through to interpreted languages.
    Know which pen-testing and reverse engineering tools and methodologies are appropriate to a given problem.
    Provide domain knowledge for technical analysis, experimental development and subsequent engineering.
    Proficient in at least one programming language (e.g. Python,C, C++, Java, C#)

    This is a great opportunity to work with one of the UK's leading Cyber Security companies.

    Due to the nature of the client you must hold a valid and transferable Government DV clearance (UKIC).