Vulnerability Researcher

Vulnerability Researcher

Gloucester Full-Time 36000 - 60000 £ / year (est.) Home office (partial)
Go Premium
R

At a Glance

  • Tasks: Conduct hardware analysis and reverse engineering to identify security vulnerabilities.
  • Company: Join Raytheon UK’s innovative Cyber Research Group in Gloucester.
  • Benefits: Enjoy a competitive salary, flexible working, and 25 days holiday plus more!
  • Why this job: Make a real impact in cybersecurity while working with cutting-edge technology.
  • Qualifications: Experience in hardware development and proficiency in programming languages like C or Python.
  • Other info: Collaborative environment with opportunities for professional growth and development.

The predicted salary is between 36000 - 60000 £ per year.

Overview

Raytheon UK’s Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support advanced research and development activities. This role will be based in Gloucester on a hybrid basis (average of 2 days per week). You must be eligible for or already hold eDV clearance.

Responsibilities

  • Hardware teardowns, characterisations and reverse engineering.
  • Extract and recover data from flash memory including NAND, eMMC and SPI.
  • Conduct side channel attacks such as timing attacks, voltage glitching and power analysis.
  • Design and implement hardware/software rapid prototypes to explore novel cyber capabilities and concepts.
  • Analyse network protocols and system behaviours to identify potential security weaknesses.
  • Collaborate with multidisciplinary teams to deliver technical solutions and research outcomes.
  • Document findings and methodologies in a clear and structured manner for internal and external stakeholders.

Essential Skills And Experience

  • Hardware development and prototyping, including PCB design and microcontroller programming.
  • Experience extracting data from flash storage ICs.
  • Familiarity with logic analysers and oscilloscopes.
  • Advanced soldering and desoldering experience.
  • Basic understanding of side channel attack techniques. (experience not required)
  • Proficiency in at least one programming language such as C, C++, or Python.
  • Good working knowledge of Linux-based systems, including command-line tools and system configuration.
  • Demonstrated analytical and problem-solving capabilities, with a methodical and inquisitive approach to technical challenges.
  • Eligible for or hold active eDV clearance

Desirable Experience

  • Reverse engineering using tools such as IDA Pro, Ghidra, or Binary Ninja.
  • Vulnerability research, including exploit development and mitigation bypass techniques.
  • Embedded software development for platforms such as ARM Cortex, AVR, or MIPS.
  • Experience with Radio Frequency (RF) systems, Software Defined Radios (SDRs), 2G/4G/5G, including tools like GNU Radio, Osmocom, srsRAN or USRP.
  • Network engineering experience either home lab or professional.

Benefits And Work Culture

  • Competitive salary
  • 37hr working week, with an early finish Friday – start your weekend early!
  • Informal and formal flexible working possible – please enquire or highlight any requests to our Talent Acquisition team to explore the flexible working possibilities.
  • 25 days holiday (increasing by up to 2 days with service), plus public holidays, opportunity to buy / sell / roll over up to 5 days, and up to 5 days volunteering annually.
  • Contributory Pension Scheme (up to 10.5% company contribution)
  • Company bonus scheme (discretionary).
  • 6 times salary ‘Life Assurance’ with pension.
  • Flexible Benefits scheme with extensive salary sacrifice schemes, including Health Cashplan, Dental, and Cycle to Work amongst others.
  • Enhanced sick pay.
  • Enhanced family friendly policies including enhanced maternity, paternity & shared parental leave.

Company And Compliance

Raytheon UK is part of RTX. RTX adheres to the principles of equal employment. All qualified applications will be given careful consideration without regard to ethnicity, color, religion, gender, sexual orientation or identity, national origin, age, disability, protected veteran status or any other characteristic protected by law.

Privacy Policy and Terms

Privacy Policy and Terms: Read the policy and terms via the provided link.

Note: This description has been refined for clarity and formatting; no content has been added or altered from the original job information beyond tightening structure and removing unrelated boilerplate.

#J-18808-Ljbffr

Vulnerability Researcher employer: Raytheon UK

Raytheon UK offers an exceptional work environment for Vulnerability Researchers, combining a competitive salary with a flexible working culture that includes an early finish on Fridays and the option for hybrid work. Employees benefit from generous holiday allowances, a contributory pension scheme, and enhanced family-friendly policies, all while engaging in cutting-edge research that contributes to national security. With a strong emphasis on professional growth and collaboration within multidisciplinary teams, Raytheon UK is committed to fostering a rewarding career path in the heart of Gloucester.
R

Contact Detail:

Raytheon UK Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Vulnerability Researcher

✨Tip Number 1

Network like a pro! Reach out to folks in the industry, attend meetups, and connect with current employees at Raytheon UK. A friendly chat can sometimes lead to opportunities that aren’t even advertised!

✨Tip Number 2

Show off your skills! Create a portfolio showcasing your hardware analysis projects or any relevant research. This gives you a chance to demonstrate your expertise beyond just a CV.

✨Tip Number 3

Prepare for the interview by brushing up on your technical knowledge. Be ready to discuss your experience with hardware teardowns and side channel attacks. We want to see your analytical mind in action!

✨Tip Number 4

Don’t forget to apply through our website! It’s the best way to ensure your application gets seen by the right people. Plus, it shows you’re genuinely interested in joining our team at Raytheon UK.

We think you need these skills to ace Vulnerability Researcher

Hardware Analysis
Data Extraction from Flash Memory
Side Channel Attack Techniques
Hardware/Software Prototyping
Network Protocol Analysis
Collaboration with Multidisciplinary Teams
Documentation Skills
PCB Design
Microcontroller Programming
Logic Analysers and Oscilloscopes Familiarity
Advanced Soldering and Desoldering
Proficiency in C, C++, or Python
Linux-based Systems Knowledge
Analytical and Problem-Solving Skills
Reverse Engineering Tools (IDA Pro, Ghidra, Binary Ninja)

Some tips for your application 🫡

Tailor Your CV: Make sure your CV reflects the skills and experiences mentioned in the job description. Highlight your hardware analysis experience and any relevant projects you've worked on. We want to see how you fit into our team!

Craft a Compelling Cover Letter: Your cover letter is your chance to shine! Use it to explain why you're passionate about vulnerability research and how your background aligns with our needs. Keep it engaging and personal – we love getting to know our applicants!

Showcase Your Technical Skills: Don’t forget to mention your proficiency in programming languages and any tools you’ve used for reverse engineering or data extraction. We’re looking for someone who can hit the ground running, so let us know what you bring to the table!

Apply Through Our Website: We encourage you to apply directly through our website. It’s the best way to ensure your application gets to us quickly and efficiently. Plus, you’ll find all the details you need about the role and our company culture there!

How to prepare for a job interview at Raytheon UK

✨Know Your Hardware Inside Out

Make sure you brush up on your hardware analysis skills. Be prepared to discuss your experience with hardware teardowns, PCB design, and microcontroller programming. Having specific examples ready will show that you’re not just familiar with the concepts but have hands-on experience.

✨Demonstrate Your Analytical Skills

Since this role requires strong analytical capabilities, think of a few technical challenges you've faced in the past. Be ready to explain your thought process and how you approached problem-solving. This will highlight your methodical and inquisitive nature.

✨Familiarise Yourself with Side Channel Attacks

Even if you don’t have direct experience with side channel attack techniques, it’s essential to understand the basics. Research common methods like timing attacks and voltage glitching, and be prepared to discuss how they relate to vulnerability research.

✨Show Off Your Programming Proficiency

Since proficiency in programming languages like C, C++, or Python is crucial, be ready to talk about your coding experience. Consider discussing a project where you used these languages to solve a problem or develop a prototype, showcasing your technical skills.

Vulnerability Researcher
Raytheon UK
Go Premium

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

R
  • Vulnerability Researcher

    Gloucester
    Full-Time
    36000 - 60000 £ / year (est.)

    Application deadline: 2027-09-24

  • R

    Raytheon UK

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>