Enable job alerts via email!

Cybersecurity Researcher- eDV Cleared

Searchability

England

On-site

GBP 60,000 - 75,000

Full time

27 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a Cybersecurity Researcher with enhanced DV clearance for a permanent role in Manchester. This exciting opportunity involves supporting mission-critical government projects with an industry-leading consultancy. The ideal candidate will have expertise in malware analysis, vulnerability assessment, and reverse engineering, along with proficiency in tools like IDA Pro and Ghidra. Join a team dedicated to excellence and make a significant impact in the field of cybersecurity. If you are passionate about protecting national security and have the required skills, this role is perfect for you.

Qualifications

  • Candidates must hold enhanced DV clearance for Defence and National Security projects.
  • Experience in malware analysis, vulnerability assessment, and reverse engineering required.

Skills

Cybersecurity
Malware Analysis
Vulnerability Assessment
Reverse Engineering
Systems Security
Network Protocols
Binary Formats
Processor Architectures

Tools

IDA Pro
Ghidra
gdb
Python
C
Bash Scripting
Wireshark
AFL

Job description

CYBERSECURITY RESEARCHER – EDV CLEARED

Opportunity Overview

We have a brand new, permanent opportunity within a leading company for a Cybersecurity Researcher with enhanced DV clearance. This role offers a salary up to £75,000 DOE plus a DV bonus, based in Manchester at an easily accessible location.

About Us

We are recruiting Cybersecurity Researchers to support mission-critical government projects with an industry-leading consultancy. Our teams are dedicated to excellence, and we seek the best talent to join us. Due to the nature of our clients' work, candidates must hold DV clearance for Defence and National Security projects.

Candidate Requirements
  • Enhanced DV Clearance
  • Experience in malware analysis, vulnerability assessment, reverse engineering, systems security, network protocols, binary formats, and processor architectures (such as x86-64 and ARM)
  • Proficiency with tools/technologies such as:
    • IDA Pro or Ghidra
    • Debugging with gdb, binary exploitation, and code injection
    • Python, C, or bash scripting
    • Protocol analysis using Wireshark or fuzzing with AFL
Application Process

To apply, please click online or email laura.jackson@searchability.com. For further information, call 07842002894. I am available outside normal hours (7am-10pm). If unavailable, please leave a message, and we will respond. By applying, you consent to us processing your application for this role. Feel free to connect with me on LinkedIn (search Laura Jackson). I look forward to hearing from you.

Key Skills

Cybersecurity, reverse engineering, vulnerability analysis, systems engineering, DV clearance, SC clearance, security clearance.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.