123

Cyber Security Researcher Reverse Engineer

Romsey (with travel expected), United Kingdom (UK), Roke [000529]

Field(s) of expertise
Software Engineering Cyber Security
Job type
Permanent
Education
Bachelor
Deadline
Closed

About this job

Roke imagines a more secure world. A world where technology protects, rather than exposes. A world where expert engineers, consultants and business support staff collaborate to protect what matters most to our clients.

We are a friendly and flexible team with a culture of ‘time, trust and freedom’. The role may give the opportunity to work on client site, from the office, in shared workspaces or from home as necessary. We pride ourselves on listening to each other’s aspirations and accommodating wherever possible.

What will your role look like?

Our consultants make, break, assure and secure systems. Working across a variety of projects, you will enjoy researching and characterising systems and technologies to understand how they work. You will enjoy using your expertise to discover weaknesses and vulnerabilities in a system’s design or implementation, and you will provide technical guidance to clients based off of your research.

Responsibilities

What would we like from you?

You will be inquisitive, may have taken things apart in your spare time, and because of that you’ll have built up a broad technical understanding of how things work. You take a structure approach to decomposing complex systems, and although you will be happy to hypothesise about implementations you will be happier once you really understand how something is built.

Your broad technical, research and software development background will allow you to rapidly understand new systems and domains, and prototype software based on your research.  Your experience will probably include one or more of:

  • Malware or firmware analysis and reverse engineering.
  • Vulnerability analysis and/or exploit development.
  • Systems engineering and security models.
  • Network architectures, protocol analysis or binary file format engineering.
  • Processor architectures (x86-64 and ARM), operating systems and/or firmware internals.

You’ll understand which reverse engineering and software development tools and techniques are appropriate for a given problem, and you’ll be happy developing your own tools when necessary. This might include:

  • Reverse engineering using IDA Pro or Ghidra.
  • Debugging with gdb, binary exploitation and code injection.
  • Programming, prototyping or tool-making; for example, using Python, C or bash.
  • Protocol analysis using Wireshark or fuzzing with AFL.

Most of our work is done to support our customers’ missions. As such, you may be developing or contributing to systems using assured development approaches. We also need you to write clear and comprehensive technical reports describing your research and its implications

Profile

What else would we like?

If you’ve got the knowledge, skills and experience above, a degree in a relevant technical subject is desirable, but not essential.

Role is primarily based in Romsey with occasional travel, however Gloucester may be possible with travel to Romsey and our customers’ sites.

Why You Should Join Us

We have a competitive salary and access to a number of additional flexible benefits, which will cover Health and Wellbeing, Savings and Protection & Life, Leisure and Entertainment.

Roke has a great community of groups with shared interests. These enable people to share ideas and be passionate about tools, technologies & techniques, which interest them.

We are committed to a policy of Equal Opportunity, Diversity and Inclusion. Our working environment is friendly, creative and inclusive. We will consider flexible working arrangements and support a diverse work-force and those with additional needs.

Security Information 

Due to the nature of this position, we require you to be willing and eligible to achieve a minimum of SC clearance. To qualify, you should be a British Citizen and have resided in the UK for the last 5 years for SC and 10 years for DV. For more information about clearance eligibility, please see https://www.gov.uk/guidance/security-vetting-and-clearance.

High level clearance bonus is available and will be considered on application.

For information on how the personal data in your application is processed, please see the Roke Privacy Policy.