Senior Vulnerability researcher
Senior Vulnerability researcher

Senior Vulnerability researcher

Solihull Full-Time 48000 - 64000 £ / year (est.) No home office possible
I

At a Glance

  • Tasks: Tear apart 4G and 5G networks to find vulnerabilities and develop exploits.
  • Company: Join a cutting-edge UK telecoms lab focused on securing mobile infrastructure.
  • Benefits: Enjoy flexible hours, generous pension, private medical insurance, and professional training.
  • Why this job: Work with industry experts, influence national standards, and enjoy a great work-life balance.
  • Qualifications: Strong background in vulnerability research, reverse engineering, and experience with Ghidra or IDA Pro.
  • Other info: Hybrid role with 2 days on-site in Solihull; salary up to £80,000.

The predicted salary is between 48000 - 64000 £ per year.

Job Description

Senior Telecoms Vulnerability Researcher

Location: Solihull, hybrid (2 days a week on site)

Salary: Up to £80,000 + excellent benefits

Sector: UK Telecoms & Cyber Security R&D

About the role

Fancy tearing apart 4G and 5G networks and getting paid for it? We’re working closely with a cutting-edge UK telecoms lab that protects nationwide mobile infrastructure. You’ll hunt and exploit vulnerabilities in 4G Diameter, 5G HTTP/2 and container-based telecom systems, using Ghidra, IDA Pro and custom fuzzing tools.

What you’ll be doing

  • Reverse engineering core network protocols to uncover security weaknesses.
  • Developing bespoke fuzzing tools and crafting exploits.
  • Collaborating with industry experts and sharing insights to influence national standards.

You’ll be great if you have

  • A strong track record in vulnerability research and reverse engineering.
  • Skills with Ghidra, IDA Pro, Binary Ninja or similar tools.
  • Experience identifying vulnerabilities in telecom or networking protocols.
  • SC or DV clearance (or eligible).

Benefits you’ll enjoy

  • Generous pension scheme: up to 18% total.
  • 27 days holiday plus public holidays.
  • Private medical insurance and income protection.
  • Professional training, funded qualifications and conferences.
  • Flexible hours and a genuine work-life balance.

If you are interested, hit apply or reach out to matthew@infosecpeople.co.uk for more information.

Senior Vulnerability researcher employer: InfoSec People Ltd

Join a pioneering team in Solihull, where your expertise as a Senior Vulnerability Researcher will be valued and rewarded. With a strong focus on employee growth, we offer generous benefits including a robust pension scheme, private medical insurance, and opportunities for professional development through funded training and conferences. Our hybrid work model promotes a healthy work-life balance, making us an exceptional employer in the UK Telecoms and Cyber Security sector.
I

Contact Detail:

InfoSec People Ltd Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Senior Vulnerability researcher

✨Tip Number 1

Familiarise yourself with the latest trends in telecom security, especially around 4G and 5G networks. This knowledge will not only help you during interviews but also demonstrate your genuine interest in the field.

✨Tip Number 2

Engage with online communities or forums focused on vulnerability research and telecom security. Networking with professionals in these spaces can provide valuable insights and potentially lead to referrals.

✨Tip Number 3

Consider contributing to open-source projects related to Ghidra, IDA Pro, or fuzzing tools. This hands-on experience can enhance your skills and make your profile stand out to us.

✨Tip Number 4

Prepare to discuss specific vulnerabilities you've discovered in past roles or projects. Being able to articulate your thought process and technical approach will impress us during the interview.

We think you need these skills to ace Senior Vulnerability researcher

Vulnerability Research
Reverse Engineering
Network Protocol Analysis
Telecom Systems Knowledge
Experience with Ghidra
Experience with IDA Pro
Binary Ninja Proficiency
Fuzzing Tool Development
Exploit Crafting
Collaboration Skills
Understanding of 4G and 5G Networks
Knowledge of HTTP/2
SC or DV Clearance
Attention to Detail
Problem-Solving Skills

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your experience in vulnerability research and reverse engineering. Emphasise your skills with tools like Ghidra and IDA Pro, and include any relevant projects or achievements that showcase your expertise in telecom or networking protocols.

Craft a Compelling Cover Letter: Write a cover letter that not only expresses your enthusiasm for the role but also demonstrates your understanding of the telecoms sector. Mention specific experiences where you've successfully identified vulnerabilities and how you can contribute to the company's goals.

Showcase Relevant Skills: In your application, clearly outline your technical skills related to reverse engineering and fuzzing tools. Provide examples of how you've used these skills in past roles, particularly in relation to 4G and 5G networks.

Highlight Collaboration Experience: Since the role involves collaborating with industry experts, mention any previous teamwork experiences. Discuss how you've shared insights or influenced standards in your past positions, as this will demonstrate your ability to work effectively within a team.

How to prepare for a job interview at InfoSec People Ltd

✨Showcase Your Technical Skills

Be prepared to discuss your experience with tools like Ghidra, IDA Pro, and Binary Ninja. Bring examples of past projects where you successfully identified vulnerabilities in telecom or networking protocols.

✨Understand the Role's Requirements

Familiarise yourself with 4G and 5G networks, as well as the specific vulnerabilities associated with them. Demonstrating knowledge about these technologies will show your genuine interest and expertise in the field.

✨Prepare for Problem-Solving Questions

Expect technical questions that assess your reverse engineering skills. Practice explaining your thought process when tackling complex problems, as this will highlight your analytical abilities.

✨Emphasise Collaboration and Communication

Since the role involves working with industry experts, be ready to discuss how you've collaborated in the past. Share examples of how you’ve influenced standards or shared insights within a team setting.

Senior Vulnerability researcher
InfoSec People Ltd

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

I
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>