Experienced Cyber Security Engineer

Cheltenham, Gloucestershire, United Kingdom

Job Description


***This client requires you to be on-site more often than not, due to the security nature of the role. This will therefore mean you must be available to be on-site for up-to 5 days a week***

Role: Experienced Cyber Security Engineer

Location: Cheltenham

Salary: Negotiable

Our client is looking for experienced candidates with a background in research, Cyber Security or Ethical Hacking to join them.

Their team is highly experienced, deeply technical and passionate about delivering quality solutions that blend rapid development, cyber security research and software engineering skills. They are always learning something new and have fun doing it!

Their research team uses a wide range of tools, programming languages and emerging technologies to develop rapid prototypes, minimal viable products and world-class research that has meaningful real-world impact. The work is conducted in a fast-paced, collaborative and dynamic environment which results in world-leading solutions to some of the most complex cyber security challenges faced by the UK. This means no two days are the same and project requirements can quickly change based on your experience, understanding and input.

We look for skills in a variety of technologies but experience with C, C++, Python, Operating System Internals, Reverse Engineering, Firmware Analysis, Network Packet Analysis or machine learning would be advantageous. Equally, the role requires an inquisitive mindset, persistence and enthusiasm for solving difficult research tasks, which often appeal to those with technologist, scientific or mathematical background.

As part of the team, you will:

  • Work alongside hugely talented and respected researchers, vulnerability researchers and software engineers.
  • Tackle a wide range of challenging problems using various technologies.
  • Conduct cutting-edge, novel and world-leading research.
  • Design and produce niche solutions with immediate real-world impact.
  • Use your skills and experience to propose new ways of doing things.
  • Continually learn new skills and technologies.
An ideal candidate will:
  • Have a real passion for Cyber Security and/or technology!
  • Thrive on solving difficult and complex problems.
  • Have a genuine interest in how technology works and how it can be applied in different ways.
  • Enjoy sharing their knowledge and working with other team members.
  • Work with various technologies and programming languages with uncertain outcomes, to achieve something new.
Your Experience:
  • Several years\xe2\x80\x99 experience working in Cyber Security, ideally on research focussed projects.
  • Familiarity with C, C++ or Python.
  • Experience and knowledge of operating system internals (desktop, mobile or embedded systems).
  • Reverse engineering or familiarity with an assembly language (ARM, x86 or x64).
  • Network and protocol analysis using Wireshark or other network analysis tool.
  • Thrive on solving difficult and complex problems.
This vacancy is intended for Lead, Senior and Principal consultants who can demonstrate several years of applicable experience. As grades progress, we are looking for increased experience and expertise, as well as the ability to lead technical projects and recommend new areas for research.

Whilst we are always open to new skills and backgrounds, successful candidates will typically demonstrate several of the skills listed. We would not expect candidates to be proficient in all areas listed!

Work Benefits:
  • Promotions are based on technical excellence and reviewed regularly.
  • 25 Days holiday per year with Bank Holidays on top, with the option to buy/sell up-to 5 days per year.
  • Level up with an extra day of Holiday per year, up-to an extra 5 days, starting from 2 years\xe2\x80\x99 service.
  • They can offer financial support to cover HMRC allowable costs of relocating if you\xe2\x80\x99re moving to the area.
  • Training and development opportunities to support your career aspirations.
  • O\xe2\x80\x99Reilly books subscription which provides access to a HUGE range of technical Books.
  • Regular Events including internal technical conferences, company socials and pizza-fuelled lunchtime seminars.
  • Free seasonal fruit, tea, coffee, milk, squash and Hot Chocolate.
  • Private Medical with access to:
  • Private online GP service with a helpline to speak with various healthcare professionals.
  • Physiotherapists, Osteopaths and Chiropractors for Muscle, Bone and Joint Pain.
  • Mental Health counselling and specialist consultations and treatment, with psychologists and Cognitive Behavioural Therapists.
  • Annual Health Assessments.
  • A profit Share Scheme so that everybody is rewarded for company success. This is an annual award that is based on the company hitting its targeted forecast. We have achieved this every year to date!
  • 8% company contribution to pension with no minimum requirement for employee contribution.
  • Death in service benefit of 4x base salary.
  • Enhanced maternity/paternity/adoption leave: 12 weeks maternity leave at full pay from the start of joining us, enhanced to 20 weeks full pay from 2 years\xe2\x80\x99 service. 2 Weeks paternity leave at full pay from the start, enhanced to 4 weeks full pay from 2 years\xe2\x80\x99 service.
  • Enhanced cycle-to-work scheme including the ability to purchase a bike over \xc2\xa31,000 (e-bikes, specialist cycles and trikes ARE allowed).
  • Electric Car Scheme \xe2\x80\x93 a pre-tax salary sacrifice scheme to enable you to purchase an electric car at a saving of 30%-60% on the car lease, maintenance, servicing and roadside assistance.
SALARY:

Our client are recruiting staff at all levels in this team and are able to support market-leading salaries for every grade within their sector/location. They reward staff based on technical excellence and not years of experience so it\xe2\x80\x99s important to them to speak with you, to see which grade you would fit into. It\xe2\x80\x99s not always obvious from a CV!

Your interviewer will spend time during your first interview speaking with you about how your skills and experience map against their grades and discuss a salary band so that you know early, what you can expect if you receive an offer from them. The technical interview will provide a deeper assessment of your skills against your mapped grade, which will ultimately determine whether you receive an offer and the exact salary.

The interview process is quick and to the point! If you look like a good fit for the role, they\xe2\x80\x99ll schedule a brief call to discuss it in more detail and answer any questions you may have. If that goes well, they\xe2\x80\x99ll arrange a technical interview to better understand your level of experience. We will aim to get back to you with an answer within a couple of days of the technical interview.

PLEASE NOTE: Due to the sensitivity of the role, successful applicants MUST BE BRITISH CITIZENS and willing to undergo extensive background checks to obtain a Security Clearance.

RE Recruitment

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.uk will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3021781
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Cheltenham, Gloucestershire, United Kingdom
  • Education
    Not mentioned