Average salary: £43,615 /yearly

More stats

Search Results: 72,774 vacancies

£58k - £78k per annumEstimated
 ...Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global...  ...through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team... 
Suggested
Permanent employment
Work at office
Hybrid work

NCC Group

Cheltenham, Gloucestershire
1 day ago
£37k - £51k per annumEstimated
Technologies: Researcher Cyber Security Wireshark Python Powershell Windows CentOS SC clearance Microsoft Office hex editors Computing Degree Cloud Malvern A successful cyber-security company is looking for a Researcher to join their growing research team. This is the... 
Suggested
Work at office

Endeavour Recruitment Solutions

Malvern, Worcestershire
4 days ago

£80k - £120k per annum

Cyber Security Hardware Engineer Compensation: £80,000 - £120,000 About Us: Our client is a leading defence consultancy specializing in advanced technological solutions for the Ministry of Defence (MoD) and other government agencies. Position Overview: Our client is... 
Suggested

SoCode

Cambridge, Cambridgeshire
3 days ago
£38k - £51k per annumEstimated
 ...Security Researcher (Remote) page is loaded Security Researcher (Remote) Apply locations United Kingdom - Remote Spain - Remote Germany - Remote time type Full time posted on Posted Yesterday job requisition id R17510 #WeAreCrowdStrike and our mission is to stop breaches... 
Suggested
Full time
Local area
Remote job
Flexible hours

CrowdStrike Holdings, Inc.

United Kingdom
3 days ago
£50k - £71k per annumEstimated
 ...Elevator Pitch As a Senior Security Researcher, you will play a crucial role in our research team. Your responsibilities will include utilizing Stacklok projects and conducting further research to identify potential threats and vulnerabilities within the software supply... 
Suggested

Stacklok

London
11 hours ago
£51k - £68k per annumEstimated
We are a world-class team of application security researchers who love new challenges. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams.
Suggested

Oracle

Reading, Berkshire
6 days ago

£40k - £45k per annum

Job Title: Junior ML Researcher (AI Robustness, Fairness and Security) Type: Full-Time, Permanent Work Model: Hybrid (Minimum 2 days a week in the office, between Vauxhall and Oval) Advai are at the leading edge of AI innovation, focusing on safety, security, red teaming... 
Suggested
Permanent employment
Full time
Work at office
Hybrid work
2 days week

Advai

London
5 days ago

£80k - £120k per annum

 ...Job Title: Cyber Security Hardware Engineer Location: Cambridge Compensation: £80,000 - £120,000 About Us: Our client is a leading defence consultancy specializing in advanced technological solutions for the Ministry of Defence (MoD) and other government agencies.... 
Suggested

SoCode

Cambridge, Cambridgeshire
3 days ago
£59k - £80k per annumEstimated
 ...Sr. Security Researcher (Remote) page is loaded Sr. Security Researcher (Remote) Apply locations United Kingdom - Remote Spain - Remote Germany - Remote Ireland - Remote Romania - Remote time type Full time posted on Posted 3 Days Ago job requisition id R15987 #WeAreCrowdStrike... 
Suggested
Permanent employment
Full time
Local area
Remote job
Flexible hours

CrowdStrike Holdings, Inc.

United Kingdom
11 hours ago
£45k - £61k per annumEstimated
 ...Overview We are seeking a seasoned and proactive professional to join our organization as a Security Research and Response Lead with a focus on email security. As the Research and Response Lead, you will play a critical role in leading and coordinating our organization'... 
Suggested

Information Technology Senior Management Forum

United Kingdom
2 days ago

£34.98k - £42.98k per annum

We are recruiting for new EPSRC project: “IOTEE: Securing and Analysing Trusted Execution Environment beyond the CPU.” In this project you...  ...looking for someone who has the aspiration to conduct a strong research with the support of the School of Electronics and Computer Science... 
Suggested
Full time
Part time
Worldwide
Flexible hours
Night shift

University of Southampton

Southampton
7 days ago
£27k - £37k per annumEstimated
 ...Salary: Research Assistant £31,396 to £32,982 per annum Research Associate £33,966 to £44,263 per annum   Newcastle University...  ...strong grasp of computer architecture concepts and information security will be highly advantageous.   The appointment of successful... 
Suggested
Full time
Fixed term contract
Immediate start
Holiday work

Newcastle University

Newcastle upon Tyne
15 days ago

£40.81k per annum

 ...portfolio of work? If so, we’d love to hear from you! The Transport Security Directorate (TSD) works across the Department for Transport, HMG...  ...a science background to join the National Security Science and Research (NSSR) Division of TSD. This is a very busy team working in a... 
Suggested
Full time

Government Recruitment Service

Leeds
8 days ago
£39k - £53k per annumEstimated
 ...advantage in the most demanding environments. Vulnerability Researcher - Operational Cyber Location: Manchester Our world-class...  ...problems with a meaningful and tangible impact on the national security of the UK. We are looking for a diverse range of talent from experienced... 
Suggested
Part time
Remote job
Home office
Hybrid work
Holiday work
Flexible hours
Afternoon shift

BAE Systems Digital Intelligence

Manchester
19 days ago
 ...Foundry Zero is a Security Research and Development organisation where people who love difficult challenges and deep technical problems can also enjoy working life. We aim to create a frictionless environment where your biggest work concern should be the next interesting problem... 
Suggested
Permanent employment

Foundry Zero

Cheltenham, Gloucestershire
more than 2 months ago
£45k - £62k per annumEstimated
 ...Cambridge Residency Programme – Post Doc Researcher Security and Systems Cambridge, Cambridgeshire, United Kingdom Share job Date posted Mar 22, 2024 Job number 1703366 Work site Up to 50% work from home Travel 0-25 % Role type Profession... 
Local area
Work from home

Microsoft Corporation

United Kingdom
1 day ago
£43k - £58k per annumEstimated
 ...team in meaningful ways, we encourage you to apply. Job Overview The Real Estate Securities Analyst will work alongside other members of the team with responsibility for research coverage of UK and European real estate companies. The primary function will be to model... 
Permanent employment

CenterSquare Investment Management LLC

London
1 day ago
£53k - £72k per annumEstimated
 ...Mindgard is a London-based startup specializing in AI security. We’ve spun-out from a leading UK university, and our mission is to secure...  ...team of engineers to join us on our journey. We’re seeking a Research Scientist to join our R&D team, who is passionate about working... 
Flexible hours

Mindgard Ltd

London
2 days ago
£52k - £70k per annumEstimated
 ...Position summary We are looking to hire a talented Social Researcherwith the backgroundin academic research, investigative journalism or intelligence services with open source intelligence experience. Duties and responsibilities Develop content for the Crystal... 
Remote job

Crystal Blockchain, Inc.

London
6 days ago

£38k per annum

Our client is an independent research and insights consultancy, operating in the fascinating world of international development, researching...  ...The work covers some of the most important contemporary issues (security, democracy, development, defense etc.); these roles will suit... 

Spalding Goobey

Central London
10 days ago