Vulnerability Researcher Remote Up to £135k + Benefits in Manchester
Vulnerability Researcher Remote Up to £135k + Benefits in Manchester

Vulnerability Researcher Remote Up to £135k + Benefits in Manchester

Manchester Full-Time 81000 - 162000 £ / year (est.) No home office possible
C

At a Glance

  • Tasks: Join an elite team to reverse engineer software and develop exploits.
  • Company: A deep-tech firm trusted by governments for advanced security solutions.
  • Benefits: Earn up to £135k, enjoy remote work, health insurance, and 25+ days holiday.
  • Why this job: Work on high-impact projects with a skilled team in a fully remote environment.
  • Qualifications: Expertise in vulnerability research, programming skills, and relevant degree required.
  • Other info: No sponsorship available; must have the right to work in your country.

The predicted salary is between 81000 - 162000 £ per year.

Our client is a deep-tech firm trusted by governments and defence organisations for the kind of work that doesn't make headlines. They specialise in solving the hardest problems in software and firmware security - from PAC, ASLR and CFI to encrypted firmware and beyond.

This isn’t one for beginners or box-checkers. It’s for engineers who enjoy making machines do what they weren’t supposed to - and know the difference between understanding an exploit and building a reliable one.

Role Overview

You’ll join a close-knit, elite team working on advanced vulnerability research and exploit development across a range of complex targets, including mobile platforms, embedded systems, and non-trivial binaries. The role is fully remote and demands a high level of autonomy, skill, and commitment.

Core Responsibilities

  • Reverse engineering software and firmware to uncover security flaws
  • Developing and demonstrating proof-of-concept exploits
  • Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra
  • Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques
  • Writing clean, efficient code in C/C++ and Python
  • Collaborating in agile, low-ego research teams

Required Experience

  • Proven expertise in vulnerability research and exploit development
  • Deep understanding of OS internals, memory models, and binary formats
  • Experience with static, dynamic, and symbolic analysis tools and techniques
  • Strong low-level programming and debugging skills
  • Eligible for security clearance in the UK, US, Australia, or New Zealand
  • Degree (or equivalent experience) in Computer Science, Engineering, Cybersecurity or related field

Desirable

  • Existing security clearance (Secret or above)
  • Knowledge of anti-reversing techniques, implants, and advanced threat emulation
  • Proficiency in multiple architectures (e.g. x86, ARM)
  • Background in penetration testing or red team work

Package & Benefits

  • Up to £135,000 base salary (or equivalent local currency)
  • Health insurance, generous pension, bonus, and 25+ days holiday
  • Fully remote - work from anywhere in your region
  • High-impact projects and exceptional peer group
  • Ongoing investment in training and personal development

No sponsorship available - candidates must have full and unrestricted right to work in their country of residence!

Vulnerability Researcher Remote Up to £135k + Benefits in Manchester employer: Circle Group

Our client is an exceptional employer, offering a fully remote role that allows you to work from anywhere while engaging in high-impact projects alongside an elite team of experts. With a competitive salary of up to £135k, generous benefits including health insurance and a robust pension plan, and a strong commitment to ongoing training and personal development, this company fosters a culture of innovation and collaboration, making it an ideal place for skilled engineers looking to make a meaningful impact in the field of cybersecurity.
C

Contact Detail:

Circle Group Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Vulnerability Researcher Remote Up to £135k + Benefits in Manchester

Tip Number 1

Familiarise yourself with the latest tools and techniques in vulnerability research. Make sure you can confidently discuss your experience with tools like IDA Pro, Binary Ninja, or Ghidra during any informal chats or interviews.

Tip Number 2

Engage with the cybersecurity community online. Join forums, attend webinars, or participate in Capture The Flag (CTF) competitions to showcase your skills and network with professionals in the field.

Tip Number 3

Prepare to demonstrate your problem-solving skills. Be ready to discuss past projects where you successfully identified and exploited vulnerabilities, as this will highlight your hands-on experience and technical prowess.

Tip Number 4

Research the company’s recent projects and contributions to the field of cybersecurity. This knowledge will not only help you tailor your discussions but also show your genuine interest in their work and mission.

We think you need these skills to ace Vulnerability Researcher Remote Up to £135k + Benefits in Manchester

Reverse Engineering
Exploit Development
Binary Analysis
IDA Pro
Binary Ninja
Ghidra
Fuzzing Techniques
Fault Injection
Symbolic Execution
Virtualisation Techniques
C/C++ Programming
Python Programming
OS Internals Knowledge
Memory Models Understanding
Binary Formats Knowledge
Static and Dynamic Analysis
Low-Level Programming Skills
Debugging Skills
Security Clearance Eligibility
Knowledge of Anti-Reversing Techniques
Proficiency in Multiple Architectures (e.g. x86, ARM)
Background in Penetration Testing or Red Team Work

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your expertise in vulnerability research and exploit development. Include specific projects or experiences that demonstrate your skills in reverse engineering, binary analysis, and programming in C/C++ and Python.

Craft a Strong Cover Letter: Write a cover letter that showcases your passion for deep-tech and security. Mention your understanding of OS internals and any relevant experience with tools like IDA Pro or Ghidra. Make it personal and connect your background to the role.

Showcase Relevant Projects: If you have worked on any notable projects related to vulnerability research or exploit development, be sure to include them in your application. This could be personal projects, contributions to open-source, or professional work that demonstrates your capabilities.

Highlight Security Clearance: If you possess any existing security clearance, mention it prominently in your application. This can set you apart from other candidates and show your eligibility for the role, especially since the position requires candidates to be eligible for security clearance.

How to prepare for a job interview at Circle Group

Showcase Your Technical Skills

Be prepared to discuss your experience with reverse engineering, exploit development, and the tools mentioned in the job description, such as IDA Pro or Ghidra. Bring examples of past projects or challenges you've tackled that demonstrate your expertise.

Understand the Company’s Focus

Research the deep-tech firm and its work with governments and defence organisations. Understanding their mission and the types of problems they solve will help you align your answers with their goals during the interview.

Demonstrate Problem-Solving Abilities

Prepare to discuss specific instances where you've had to think critically and creatively to solve complex security issues. Highlight your approach to vulnerability research and how you’ve successfully developed proof-of-concept exploits.

Emphasise Collaboration and Autonomy

Since the role involves working in agile, low-ego teams, be ready to talk about your experiences collaborating with others. Share examples of how you’ve worked independently while also contributing to team success.

Vulnerability Researcher Remote Up to £135k + Benefits in Manchester
Circle Group
C
  • Vulnerability Researcher Remote Up to £135k + Benefits in Manchester

    Manchester
    Full-Time
    81000 - 162000 £ / year (est.)

    Application deadline: 2027-07-11

  • C

    Circle Group

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>