As a Cybersecurity Researcher you'll make, break, assure and secure systems across a variety of projects. You'll spend your time researching and characterising systems and technologies to understand how they work; and use your expertise to discover weaknesses and vulnerabilities in design or implementation and provide technical guidance to clients.
Roke are a leading technology & engineering company with clients spanning National Security, Defence and Industry; working alongside our customers to solve their complex and unique challenges by bringing the physical and the digital together.
As a Cybersecurity Researcher, you'll naturally be inquisitive and may have taken things apart in your spare time or have a broad understanding of how things work, which will have given you a good technical understanding. This will allow you to take a structured approach to decomposing complex systems and conduct innovative research.
The Key Requirements...
You will likely have experience in some of the below areas:
Malware or firmware analysis and reverse engineering
Vulnerability analysis and/or exploitation development
Systems engineering and security models
Network architectures, protocol analysis or binary file format engineering
Processor architectures (x86-64 and ARM), operating systems and/or firmware internals.You will have likely used some of the below technologies:
IDA Pro or Ghidra for reverse engineering
Gdb, binary exploitation and code injection for debugging
Python, C or bash for programming, prototyping or tool-making
Wireshark for protocol analysis or AFL for fuzzing.Built over a 60-year heritage, Roke offers specialist knowledge in sensors, communications, cyber, and AI and ML. We change the way organisations think and act - through dynamic insights from the analysis of multiple layers of data. We take care of the innovative, technical stuff that keeps everyone safe - that's our mission, passion, and motivation.
Joining a team united by purpose and ambition, you'll be at the heart of an exciting growth journey: having doubled in size over the last 4 years, we intend to double our headcount by 2027. At Roke, every individual counts. We push technical boundaries, together. We re-invest in product innovation, and we empower our people to make a difference.
Where you'll work...
You'll find our Gloucester site in a business park two minutes from junction 11A of the M5; The site allows easy access to our local customer base. Set on the outskirts of the Cotswolds, you are never far from a picturesque view or lunch time walk.
Why you should join us...
Operating as one Roke, there is a shared belief that everyone has a responsibility to create an environment that encourages you to bring your whole self to work; in a place where everyone has the time, trust and freedom to succeed.
We are committed to a policy of Equal Opportunity, Diversity and Inclusion, enabled by our employee led resource groups of Women In Roke, Neurodiversity, Inspire (LGBT+) ME (Majority Ethnic), Veterans and Disability; which each contribute to making Roke a great place for people from all backgrounds to work.
Mental health and wellbeing is also important to Roke, there is a group of supportive Mental Health First Aiders to lend a listening ear for anyone who needs it; alongside a team of Mental Health First Aid Champions who help build a mentally healthy workplace, challenge stigma and support positive wellbeing.
The Benefits and Perks...
Flexi-time: Working hours to suit you and your life
Annual bonus: Based on profit share and personal performance
Private medical insurance: Includes cover for existing conditions
Holiday: You'll receive competitive annual leave plus bank holidays. We also offer the opportunity to buy and sell annual leave
Chemring Share Save: Monthly savings into a 3 or 5 year plan. Clearances...
Due to the nature of this role, we require you to be eligible to achieve DV clearance. As a result, you should be a British Citizen and have resided in the U.K. for the last 10 years.
The Next Step...
Click apply, submitting an up-to-date CV. We look forward to hearing from you