Security Researcher in Cheltenham

Location: Cheltenham
Salary: Hidden
Recruiter: NCC Group
Job Hours: Full-time

Start your application for this job today

Apply Now

The Opportunity

:

Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work ranges from tactical short duration projects to research projects spanning months or even years.-The work involves solving interesting and often challenging problems.

The role will be primarily based out of our Cheltenham office, although there is possibility of a Hybrid working approach.

With our dedicated lab facilities and breakout areas, continuous training and variety of work and regular tech team/research events, we are positive that we can offer what you are looking for next in your career.

The Challenge

As a vulnerability researcher or reverse engineer specialising in long-term, deep-dive and challenging research engagements, you will be expected to work with our esteemed clients to help them solve complex security challenges.

This includes:

  • Delivering technical tasks on our engagements

  • Delivering high quality technical solutions to clients

  • Using reverse engineering skills to solve complex and interesting problems

  • Developing proof of concept outputs for the solutions

  • Skills

    Some of the key skills we look for are:

  • Reverse Engineering (x86/ARM/PowerPC etc)

  • Use of debugging tools (GDB/x64dbg/r2/windbg/frida etc)

  • Use of disassemblers for reverse engineering (IDA/Ghidra etc)

  • Vulnerability Research

  • C Programming Experience

  • Scripting Experience (Python/Perl etc)

  • Fuzzing

  • Knowledge of Linux / Windows internals

  • Networking and associated protocol knowledge and experience

  • Applied security research

  • Applied cryptography, mathematics or computer science experience

  • Source code review

  • Technology Areas

    The technology areas we encounter can be diverse, including:

  • Mobile devices – Android and iOS

  • Embedded system

  • Windows and Linux

  • Behaviour's:

  • Client-Focused:  Prioritizes client needs and expectations, ensuring that all actions and decisions lead to client satisfaction and success.

  • Collaborates as ‘One NCC’:  Works in unison with all departments and teams, fostering a united front and shared objectives across the entire organisation.

  • Adds Value:  Goes beyond the minimum requirements to provide solutions and contributions that enhance the customer’s success and growth.

  • Enables and Empowers:  Provides tools, resources, and support to team members, fostering an environment where they can thrive and excel.

  • Personal Responsibility:  Takes ownership of actions, decisions, and outcomes, acknowledging successes as well as areas for improvement.

  • Communicates Openly and Respectfully:  Shares information transparently while maintaining

  • respect and consideration for all stakeholders.

  • Open Mindset:  Embraces new ideas, diverse perspectives, and is willing to adapt in response to evolving situations or feedback.

  • Growth and Development:  Actively seeks opportunities for personal and professional growth, championing learning and evolution for oneself and the organisation.

  • Analytical Thinking:  Demonstrates a systematic approach to resolving issues and identifying

  • About NCC Group

    The NCC Group family has over 2,200 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK, we have now have offices in North America, Canada, Europe, Asia- Pacific and United Arab Emirates.

    We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment in our people and our business.


    About NCC Group


    NCC Group North America

    NCC Group is a global expert in cyber security and risk mitigation, working with businesses to protect their brand, value and reputation against the ever-evolving threat landscape.

    With our knowledge, experience and global footprint, we are best placed to help businesses identify, assess, mitigate & respond to the risks they face.

    We are passionate about making the Internet safer and revolutionizing the way in which organizations think about cyber security.

    With over 35 offices across the world, NCC Group employs more than 2,000 people and is a trusted advisor to 15,000 clients worldwide.

    NCC Group Security Services, Inc. with an office at 115 Wild Basin Road, Suite 200, Austin, TX 78746 with phone number +1-800-813-3523 is licensed as an Investigations Company by the State of Texas, Department of Public Safety for Private Security - License Number: A07363301.

    About Cheltenham, Gloucestershire

    Local Council Tourist Information Population: 115,745 Train Stations: 1 Unemployment Rate: 2.70%

    Education Stats

    • Schools: 79
      • Primary Schools: 53
      • Secondary Schools: 20
      • Sixth Forms: 9
    • 14% are independent
    • Ranking: 790/4558
    • Top 20%

    House Prices

    • Average House Price: £408,610
    • Compared to UK Average: +£33,967
    • -
    • -
    • -
    • Ranking: 2646/6610
    • Bottom 20%
    • Council Tax Band D: £2,059

    Average Salary

    Crime Stats

    • Crimes per 1000: 114
    • -
    • -
    • -
    • -
    • Ranking: 6207/6696
    • Bottom 20%
    • Worse than last year

    The best places to find the most Security Researcher jobs

    Average salary comparison

    Job salary over time

    Salaries by job level

    Salary across the UK

    CV template for a Security Researcher

    View Now
    CV template for a Security Researcher

    Glassdoor Company Reviews

    Search