Senior Vulnerability Researcher Ref. 818

Engineering
£57,940 - £62,285 Opportunity to apply for skills allowances up to £12,000 after 12 months Available for full time (37 hours per week) or part time (minimum coverage 25 hours per week) Monday to Friday

Interested in Cyber Security? Enjoy searching for vulnerabilities in systems? Want to work somewhere that you can really make a difference?

Your passion and interest in Cyber Security will spur you on to research and discover vulnerabilities within systems to help protect National Security in the UK and overseas.

Our work is hugely varied providing many intellectual challenges following a Red Team approach to assess our products for vulnerabilities and secure them before they are released into the field. We secure a wide variety of technologies and therefore need versatile and passionate people to tackle the latest problems as technologies continue to advance. You’ll work on projects that range from short term security assessments to long term in-depth analysis of complex systems. 

You’ll receive investment in your career development through technical training, professional accreditation, mentoring and on the job training. There is also the chance to travel overseas for conferences and training too.

More About You 

To apply for this role, you will already have experience in:

•    Finding vulnerabilities in hardware, firmware or software 
•    Producing proof-of-concepts to demonstrate an identified vulnerability 
•    Providing detailed analysis to a design team on how a vulnerability could be mitigated

To strengthen your application, it would be beneficial if you also have:

•    Code auditing against vulnerability bug classes  
•    Using IDA Pro (or a similar disassembler) to reverse engineer binary files
•    Debugging software and analysing its interaction with operating systems
•    Reading and have a deep comprehension of one or more instruction sets (x86, ARM, MIPS etc)
•    Been credited for one or more CVE’s
•    Relevant certification from EC Council, GIAC, CREST or CHECK
•    Experience using Penetration testing tools
•    Experience of digital forensics
•    Experience or an understanding of microcontrollers and embedded systems

Your Personal Skills

You will be the type of person who:

•    Is technically curious, likes to take things apart to learn how they function
•    Has excellent problem-solving abilities and the ability to adapt to unplanned changes, overcoming obstacles and seeing tasks through to completion
•    Takes pride in being the ‘go-to person’, establishing your credibility equally with technical peers and non-technical end users
•    Values the opportunity of leading others to the right outcome, being able to manage any tensions between the end user and engineering worlds
•    Enjoys actively maintaining your technical knowledge, making sure that you keep up with all the latest developments
•    Enjoys working with a range of experts, knowing when to draw on their expertise to help you deliver project requirements
•    Feels confident with uncertainty, helping others to reduce and manage ambiguity around potential ways forward
•    Can communicate detailed technical information to a wide range of audiences including non-technical staff
•    Has an interest in mentoring junior engineers and sharing knowledge and experience with the team

 Putting your skills to use

With a strong interest in technology and a fascination in writing code to ‘make things happen’ you will be given autonomy to explore and experiment. You will apply yourself to secure our products by: 

•    Performing Vulnerability Research against our products, document your findings and where applicable provide proof-of-concepts to demonstrate a vulnerability, and then provide a practical mitigation for our product team to secure it
•    Contribute to project planning and meetings
•    Supervise or mentor less experienced engineers  

What we Offer

Now that we’ve explained a bit about what you will we be doing, here’s what we can offer you

•    25 days annual leave, rising to 30 after 5 years’ service.
•    8 Bank Holiday days off in addition to your annual leave. 
•    2 ½ additional days leave (set dates through the year).
•    Paid overtime or time off in lieu. Your salary is for your contracted hours. If you work more, we believe you should be rewarded for that.
•    Training.  Lots and lots of training.  This can be anything from a ½ day internal course to a distant learning degree.  If it’s relevant to your career, we will aim to support you.
•    Pension.  Our Pension scheme is Alpha.  It’s competitive.
•    Sports & Social Society.  Whether its classis cars or baking, golf or crafting, we have a society for you.
•    On site nursery (subject to availability).
•    3 days paid leave a year to support a registered charity of your choice.
•    Free parking
•    Free onsite gym, open 24 hours a day
•    Relocation Package*
•    Affinity Groups – whether you are disabled, LGBTQ and/or from an Ethnic Minority.  We provide an inclusive environment and support for everyone.

About HMGCC

We are HMGCC, the engineering specialists at the heart of the UK’s national security. 

We work with the National Security Community, UK Government, academia, private sector partners and international allies to bring engineering ingenuity to the national security mission, creating tools and technologies that drive us ahead and help to protect the nation. 

We invest in our people, not only with training but also support throughout your career with us; to allow you to reach your full potential at work, as well as enjoy the work/life balance many aspire to. 

To find out more about us and if we’re right for you, please visit our website.


  
Equal Opportunities

Inclusion & Diversity really matters to us. It's not just about numbers or visible differences.  

HMGCC are committed to providing equal opportunities and encourage applications from candidates of all backgrounds, ethnicities, gender identities, sexual orientations, and those with disabilities or who are neurodiverse. 

We’re not looking for any one type of person. We’re looking for talent from all different backgrounds to join our organisation, where we genuinely respect and value each other's differences, as well as our similarities. It makes us even better at what we do.  

HMGCC is proud to hold the status of Disability Confident Employer. In line with this, we offer the Disability Confident - Offer of Interview. To find out more and how you can apply under this scheme, please see the inclusion and diversity information on our web site. 

Apply now

Discover more by clicking ‘apply’.  

Our Recruitment Team will process your application once the role has closed, and everyone will get a response.

Please note dependent on the recruitment requirements, we withhold the right to bring forward the closing date for this role from the original closing date.  

*If you are relocating to the area then we can discuss the possibility of a relocation package 

This Program / Vacancy is closed to applications.