Vulnerability Researcher Remote Up to £135k Benefits
Vulnerability Researcher Remote Up to £135k Benefits

Vulnerability Researcher Remote Up to £135k Benefits

Manchester Full-Time 81000 - 162000 £ / year (est.) No home office possible
C

At a Glance

  • Tasks: Join an elite team to uncover security flaws and develop exploits.
  • Company: A deep-tech firm trusted by governments for advanced software security solutions.
  • Benefits: Earn up to £135k, enjoy health insurance, generous pension, and 25+ days holiday.
  • Why this job: Work on high-impact projects with a skilled team in a fully remote environment.
  • Qualifications: Expertise in vulnerability research, programming skills, and a degree in a related field required.
  • Other info: No sponsorship available; must have full right to work in your country.

The predicted salary is between 81000 - 162000 £ per year.

Our client is a deep-tech firm trusted by governments and defence organisations for the kind of work that doesn't make headlines. They specialise in solving the hardest problems in software and firmware security - from PAC, ASLR and CFI to encrypted firmware and beyond.

This isn’t one for beginners or box-checkers. It’s for engineers who enjoy making machines do what they weren’t supposed to - and know the difference between understanding an exploit and building a reliable one.

Role Overview

You’ll join a close-knit, elite team working on advanced vulnerability research and exploit development across a range of complex targets, including mobile platforms, embedded systems, and non-trivial binaries. The role is fully remote and demands a high level of autonomy, skill, and commitment.

Core Responsibilities

  • Reverse engineering software and firmware to uncover security flaws
  • Developing and demonstrating proof-of-concept exploits
  • Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra
  • Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques
  • Writing clean, efficient code in C/C++ and Python
  • Collaborating in agile, low-ego research teams

Required Experience

  • Proven expertise in vulnerability research and exploit development
  • Deep understanding of OS internals, memory models, and binary formats
  • Experience with static, dynamic, and symbolic analysis tools and techniques
  • Strong low-level programming and debugging skills
  • Eligible for security clearance in the UK, US, Australia, or New Zealand
  • Degree (or equivalent experience) in Computer Science, Engineering, Cybersecurity or related field

Desirable

  • Existing security clearance (Secret or above)
  • Knowledge of anti-reversing techniques, implants, and advanced threat emulation
  • Proficiency in multiple architectures (e.g. x86, ARM)
  • Background in penetration testing or red team work

Package & Benefits

  • Up to £135,000 base salary (or equivalent local currency)
  • Health insurance, generous pension, bonus, and 25+ days holiday
  • Fully remote - work from anywhere in your region
  • High-impact projects and exceptional peer group
  • Ongoing investment in training and personal development

No sponsorship available - candidates must have full and unrestricted right to work in their country of residence!

Vulnerability Researcher Remote Up to £135k Benefits employer: Circle Recruitment

As a leading deep-tech firm, our client offers an exceptional work environment for Vulnerability Researchers, providing the opportunity to engage in high-impact projects that challenge the status quo. With a fully remote setup, employees enjoy unparalleled flexibility, alongside competitive benefits such as health insurance, a generous pension scheme, and over 25 days of holiday. The company fosters a culture of continuous learning and collaboration, ensuring that team members are supported in their professional growth while working alongside some of the brightest minds in the industry.
C

Contact Detail:

Circle Recruitment Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Vulnerability Researcher Remote Up to £135k Benefits

Tip Number 1

Familiarise yourself with the latest tools and techniques in vulnerability research. Being well-versed in tools like IDA Pro, Binary Ninja, and Ghidra will not only boost your confidence but also demonstrate your commitment to staying current in this fast-evolving field.

Tip Number 2

Engage with the community by participating in forums, attending conferences, or contributing to open-source projects related to security research. This will help you build a network of professionals who can provide insights and potentially refer you to opportunities.

Tip Number 3

Showcase your skills through personal projects or write-ups on platforms like GitHub or Medium. Demonstrating your ability to reverse engineer software or develop proof-of-concept exploits can set you apart from other candidates.

Tip Number 4

Prepare for technical interviews by practising common vulnerability research scenarios and problems. Being able to articulate your thought process and approach to solving complex security issues will impress interviewers and highlight your expertise.

We think you need these skills to ace Vulnerability Researcher Remote Up to £135k Benefits

Reverse Engineering
Exploit Development
Binary Analysis
IDA Pro
Binary Ninja
Ghidra
Fuzzing Techniques
Fault Injection
Symbolic Execution
Virtualisation Techniques
C/C++ Programming
Python Programming
OS Internals Knowledge
Memory Models Understanding
Binary Formats Familiarity
Static and Dynamic Analysis
Low-Level Programming Skills
Debugging Skills
Agile Collaboration
Security Clearance Eligibility

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your relevant experience in vulnerability research and exploit development. Focus on specific projects where you've demonstrated skills in reverse engineering, programming in C/C++, and using analysis tools like IDA Pro or Ghidra.

Craft a Strong Cover Letter: In your cover letter, express your passion for cybersecurity and detail your understanding of OS internals and memory models. Mention any experience with fuzzing, fault injection, or symbolic execution techniques to showcase your expertise.

Showcase Relevant Projects: If you have worked on notable projects or have personal projects that demonstrate your skills in vulnerability research, include them in your application. This could be through a portfolio or links to GitHub repositories.

Highlight Security Clearance: If you possess any existing security clearance, make sure to mention it prominently in your application. This can set you apart from other candidates and is particularly relevant for roles involving government and defence organisations.

How to prepare for a job interview at Circle Recruitment

Showcase Your Technical Skills

Be prepared to discuss your experience with reverse engineering, exploit development, and the tools you’ve used like IDA Pro or Ghidra. Highlight specific projects where you successfully identified vulnerabilities or developed proof-of-concept exploits.

Demonstrate Problem-Solving Abilities

Expect to face technical challenges during the interview. Be ready to think on your feet and explain your thought process as you tackle complex problems. This will show your analytical skills and how you approach vulnerability research.

Understand the Company’s Focus

Research the company’s work in deep-tech and their specific focus on software and firmware security. Understanding their mission and the types of projects they handle will help you tailor your responses and demonstrate genuine interest.

Prepare for Team Dynamics

Since the role involves collaboration in agile teams, be ready to discuss your experience working in team settings. Share examples of how you’ve contributed to a team’s success and how you handle feedback and collaboration in a low-ego environment.

Vulnerability Researcher Remote Up to £135k Benefits
Circle Recruitment
C
  • Vulnerability Researcher Remote Up to £135k Benefits

    Manchester
    Full-Time
    81000 - 162000 £ / year (est.)

    Application deadline: 2027-07-18

  • C

    Circle Recruitment

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>