Vulnerability Researcher - DV Cleared
Posted 5 hours 36 minutes ago by Searchability
Vulnerability Researcher - National Security - Enhanced DV/UKIC Clearance
Salary: £70,000 - £95,000 + package
Location: Gloucester (Hybrid, ~2 days/week on-site)
Clearance: Must hold Enhanced DV/UKIC Clearance
About the Role
We're looking for a hands-on Vulnerability Researcher to investigate emerging cyber threats and vulnerabilities. You'll work across hardware and software, developing prototypes, conducting side-channel analysis, and uncovering security weaknesses that support national security operations.
This role offers the chance to collaborate with multidisciplinary teams, shape research initiatives, and deliver actionable insights in a high-impact environment.
Key Responsibilities
- Tear down and reverse-engineer hardware for analysis.
- Extract and recover data from Flash memory (NAND, eMMC, SPI).
- Perform side-channel attacks (timing, voltage glitching, power analysis).
- Build rapid hardware/software prototypes to test new concepts.
- Analyse system and network behavior for potential vulnerabilities.
- Document and communicate findings clearly to technical and non-technical stakeholders.
Skills & Experience
- Hardware prototyping, PCB design, and Microcontroller programming.
- Flash memory data extraction.
- Advanced soldering, desoldering, and use of logic analysers/oscilloscopes.
- Programming experience in C, C++, or Python.
- Strong Linux knowledge (CLI, system configuration).
- Analytical, methodical problem-solving approach.
- Must hold Enhanced DV/UKIC Clearance
Nice-to-Haves: Reverse engineering (IDA Pro, Ghidra, Binary Ninja), Embedded software development, RF/SDR experience, network engineering exposure, vulnerability research.
Benefits
- Hybrid/Remote Work Pattern - 1-2 days on-site per week
- 37-hour workweek with early finish Fridays
- 25 days holiday + public holidays (with buy/sell/rollover options)
- Pension scheme up to 10.5% contribution
- Discretionary bonus scheme
- Life assurance 6x salary, Health Cashplan, Dental, Cycle to Work
- Enhanced sick pay and family-friendly policies
Apply
Submit your CV and contact details directly via the job advert.