Job Search and Career Advice Platform

Enable job alerts via email!

Hardware Security & Vulnerability Researcher (Hybrid)

Raytheon Technologies

Gloucester

Hybrid

GBP 50,000 - 70,000

Full time

18 days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading defence and aerospace technology company in Gloucester is seeking a skilled Vulnerability Researcher. You will conduct in-depth technical investigations and contribute to the development of prototypes while analyzing emerging threats. The role involves hardware analysis, collaboration with multidisciplinary teams, and requires eligibility for eDV clearance. Benefits include a competitive salary, flexible working options, and extensive leave benefits.

Benefits

Competitive salary
37 hr working week, early finish on Friday
25 days holiday plus public holidays
Contributory Pension Scheme
Company bonus scheme
Flexible Benefits scheme

Qualifications

  • Conduct hardware teardowns, characterisations, and reverse engineering.
  • Perform side channel attacks, including timing attacks and voltage glitching.
  • Collaborate with teams to deliver technical solutions and document findings.

Responsibilities

  • Conduct in-depth technical investigations and develop prototypes.
  • Analyse network protocols to identify potential security weaknesses.
  • Collaborate with multidisciplinary teams to deliver research outcomes.

Skills

Hardware development and prototyping
Experience extracting data from flash storage ICs
Familiarity with logic analysers and oscilloscopes
Advanced soldering and desoldering experience
Proficiency in at least one programming language (C, C++, Python)
Good working knowledge of Linux-based systems
Basic understanding of side channel attack techniques

Education

Eligibility for or hold active eDV clearance

Tools

IDA Pro
Ghidra
Binary Ninja
GNU Radio
Osmocom
srsRAN
USRP
Job description
A leading defence and aerospace technology company in Gloucester is seeking a skilled Vulnerability Researcher. You will conduct in-depth technical investigations and contribute to the development of prototypes while analyzing emerging threats. The role involves hardware analysis, collaboration with multidisciplinary teams, and requires eligibility for eDV clearance. Benefits include a competitive salary, flexible working options, and extensive leave benefits.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.