
Enable job alerts via email!
A cybersecurity firm is seeking a Principal Cyber Researcher to lead technical investigations and manage research projects within national security. The role involves vulnerability discovery and prototype testing, requiring strong programming skills and Enhanced DV / UKIC clearance. Competitive salary, hybrid work with various benefits including additional holiday days and a bonus scheme.
Principal Cyber Researcher – National Security – Enhanced DV / UKIC Clearance
Salary:£85,000 - £100,000 + package
Location:Gloucester (Hybrid, ~1-2 days/week on-site)
Clearance:Must hold Enhanced DV / UKIC Clearance
About the Role
We’re seeking a Principal Cyber Researcher to lead advanced technical investigations, develop rapid prototypes, and uncover emerging cyber threats and vulnerabilities. This is a hands-on research role with added responsibility for shaping the team’s strategy, managing small research projects, and supporting business development and bidding efforts.
You’ll collaborate with multidisciplinary teams to deliver innovative solutions, drive research outcomes, and influence the future direction of cyber capabilities in national security.
Key Responsibilities
Skills & Experience
Desirable:Hardware prototyping, PCB design, embedded software development (ARM, AVR, PowerPC, MIPS), reverse engineering (IDA Pro, Ghidra, Binary Ninja), vulnerability research/exploit development, RF/SDR experience, penetration testing, and network engineering experience.
Benefits
Apply
Submit your CV and contact details directly via the job advert.