Leave us your email address and we'll send you all the new jobs according to your preferences.

Vulnerability Researcher

Posted 3 hours 39 minutes ago by NPL

Permanent
Full Time
Research Jobs
Birmingham, United Kingdom
Job Description

Successful candidates will get to have a unique experience working on or supporting the latest ground-breaking cyber security and networking technologies on a national and international scale. This opportunity will allow those involved to have first-hand exposure to the latest technologies via the research and development that we are undertaking to secure our telecommunications networks, in order to keep the UK the safest place to live and do business online.

This role will be part of a small team of Vulnerability Researchers, tackling some of the most interesting cyber problems with a meaningful and tangible impact on the national security of the UK. You will be instrumental in standing up an industry-leading security facility.

The focus of this role will be to conduct in-depth Vulnerability Research activities, explore boundaries of technology and its development, test hypotheses, and conduct deep dives into the vulnerabilities of telecoms equipment. You will also develop bespoke leading-edge security testing tools to support these activities.

Successful Applicants must be able to commute to the UKTL offices in Solihull, Birmingham with the possibility of hybrid working.

We strive to offer a great work life balance - if you are looking for full time, part time or flexible options, we will try to make this work where business possible. This will be dependent on the kind of role you do and part of the business you work in.

Email this Job