UK.JobDiagnosis logo
  • Login
  • Lost Login?
  • Join Today
Job title, industry, keywords, etc.
City, State or Postcode

Associate Vulnerability Researcher

InfoSec People Ltd - solihull, midlands

Apply Now

Job Description

Associate Vulnerability ResearcherLocation: Solihull, hybrid (2 days a week on site)Salary: Up to £40,000 + excellent benefitsSector: UK Telecoms & Cyber Security R&DAbout the roleLove hacking, reverse engineering, or exploring binary analysis tools in your spare time? Join a top-tier UK telecoms lab as an Associate Vulnerability Researcher. You’ll learn from experienced mentors while working hands-on to secure critical national telecoms infrastructure.What you’ll be doingAnalysing firmware and binaries to discover new vulnerabilities.Learning to use tools like Ghidra, IDA Pro and custom fuzzers.Working closely with senior researchers to turn discoveries into actionable reports.You’ll be great if you haveA solid understanding of computing fundamentals and networking.Enthusiasm for reverse engineering and vulnerability discovery.Exposure to tools like Ghidra, radare2 or IDA Pro, even through personal projects.SC or DV clearance (or eligible, sponsorship available).Benefits you'll enjoyGenerous pension scheme: up to 18% total.27 days holiday plus public holidays.Private medical insurance and income protection.Fully funded training, certifications and conference attendance.Flexible hours and supportive team culture.If you are interested, hit apply or reach out to for more information.

Created: 2025-08-11

➤
Home | Contact Us | Privacy Policy | Terms & Conditions | Unsubscribe | Popular Job Searches
Use of our Website constitutes acceptance of our Terms & Conditions and Privacy Policies.
Copyright © 2005 to 2025 [VHMnetwork LLC] All rights reserved. Design, Develop and Maintained by NextGen TechEdge Solutions Pvt. Ltd.