Advance Search

Browse CVs

Senior Vulnerability Researcher

Posted 3 months ago


Successful candidates will have a unique experience working on or supporting the latest ground-breaking cyber security and networking technologies on a national and international scale. This opportunity will allow those involved to have first-hand exposure to the latest technologies via the research and development that we are undertaking to secure our telecommunications networks, in order to keep the UK the safest place to live and do business online.


This role will be part of a small team of Vulnerability Researchers, tackling some of the most interesting cyber problems with a meaningful and tangible impact on the national security of the UK. You will be instrumental in standing up an industry-leading security facility.


This role will therefore require a focus on consistent learning and development of both self and the team. The role will have the opportunity to develop and encourage a wider network of VR specialists across the telecoms industry to support wider knowledge sharing and skills development.


Successful Applicants must be able to commute to the UKTL offices in Birmingham at least twice a week

 

We strive to offer a great work life balance - if you are looking for full time, part time or flexible options, we will try to make this work where business possible. This will be dependent on the kind of role you do and part of the business you work in.