UK.JobDiagnosis logo
  • Login
  • Lost Login?
  • Join Today
Job title, industry, keywords, etc.
City, State or Postcode

Senior Vulnerability researcher

InfoSec People Ltd - solihull, midlands

Apply Now

Job Description

Senior Telecoms Vulnerability ResearcherLocation: Solihull, hybrid (2 days a week on site)Salary: Up to £80,000 + excellent benefitsSector: UK Telecoms & Cyber Security R&DAbout the roleFancy tearing apart 4G and 5G networks and getting paid for it? We’re working closely with a cutting-edge UK telecoms lab that protects nationwide mobile infrastructure. You’ll hunt and exploit vulnerabilities in 4G Diameter, 5G HTTP/2 and container-based telecom systems, using Ghidra, IDA Pro and custom fuzzing tools.What you’ll be doingReverse engineering core network protocols to uncover security weaknesses.Developing bespoke fuzzing tools and crafting exploits.Collaborating with industry experts and sharing insights to influence national standards.You’ll be great if you haveA strong track record in vulnerability research and reverse engineering.Skills with Ghidra, IDA Pro, Binary Ninja or similar tools.Experience identifying vulnerabilities in telecom or networking protocols.SC or DV clearance (or eligible).Benefits you’ll enjoyGenerous pension scheme: up to 18% total.27 days holiday plus public holidays.Private medical insurance and income protection.Professional training, funded qualifications and conferences.Flexible hours and a genuine work-life balance.If you are interested, hit apply or reach out to for more information.

Created: 2025-09-11

➤
Home | Contact Us | Privacy Policy | Terms & Conditions | Unsubscribe | Popular Job Searches
Use of our Website constitutes acceptance of our Terms & Conditions and Privacy Policies.
Copyright © 2005 to 2025 [VHMnetwork LLC] All rights reserved. Design, Develop and Maintained by NextGen TechEdge Solutions Pvt. Ltd.