National Security - Vulnerability Researcher - Manchester

at  BAE Systems

Manchester, England, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate04 Jun, 2024Not Specified05 Mar, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

BAE Systems Digital Intelligence is home to 4,800 digital, cyber and intelligence experts. We work collaboratively across 16 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments.

LOCATION: MANCHESTER

Our world-class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are looking for a diverse range of talent from experienced Vulnerability Researchers with a proven track record, to those with a keen interest and aptitude looking to develop their skills in this exciting space!
We have an existing community of technical specialists across our Gloucester and London locations and we are now looking to grow our new Manchester hub to the same level. We are looking for enthusiastic and eager individuals, who are excited by the prospect of helping to build our new Manchester Operational Cyber practice from the ground up.
We offer a friendly and inclusive culture with great opportunities to learn from experts and make use of a carefully curated training plan with some of the best trainers and conferences available.
Our focus is on a wide variety devices, platforms and technologies. VR, RE or development experience with mobile (Android, IOS), firmware, Linux, IoT and Windows is useful but most important is a willingness to learn as all of our projects bring new and interesting challenges.

What you will be doing for us:

  • Performing Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms.
  • Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed.
  • Working in a vibrant and inclusive team of specialists where success often comes from teamwork and a diverse approach to solving problems.
  • Developing junior members of staff with a keen interest in RE and VR to realise their potential.

Responsibilities:

  • Performing Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms.
  • Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed.
  • Working in a vibrant and inclusive team of specialists where success often comes from teamwork and a diverse approach to solving problems.
  • Developing junior members of staff with a keen interest in RE and VR to realise their potential


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Other

Other

Graduate

Proficient

1

Manchester, United Kingdom