Lead Security Researcher

NCC Group
United Kingdom
Remote
GBP 60,000 - 80,000
Job description

Role: Lead Security Researcher
About the Role:

Principal Security Researchers (PSR) in the Exploit Development Group are expected to act as technical leaders both inside and outside of the company in relation to vulnerability research and exploitation. Within the company, PSRs are expected to be at the forefront of academia and industry in all facets of vulnerability research and engineering. This will include working on strategic initiatives related to platforms or capability through to tactical support of professional and managed services teams in their respective goals. Externally, PSRs are expected to showcase NCC Group capability in industry, academia and customer forums via online and in-person publications and presentations. PSRs will focus primarily on projects that are industry-leading and require senior resources because of their unique or complex nature. PSRs are expected to act as subject matter experts within the business who are able to mentor and train others looking to upskill in matters related to vulnerability research and exploitation.


Key Accountabilities:

  • Advance the state of the art in regards to vulnerability research and exploitation.
  • Own the exploit engineering and testing processes to deliver highly reliable capability.
  • Deliver world-class vulnerabilities and corresponding highly reliable exploits on a regular basis.
  • Produce and support the promotion internally and externally with regards to capability concerning vulnerability discovery and exploitation.
  • Actively train and mentor selected NCC Group employees in matters related to vulnerability research and exploitation.
  • Provide short-notice time pressured tactical capability in support of client project work in the domains of reverse engineering, vulnerability research and exploitation.

Functional and Technical Skills:

  • Extensive experience in security research, including vulnerability discovery and exploitation.
  • Demonstrate mastery of vulnerability research and exploitation technical competencies.
  • Expertise of major CPU architectures and operating systems/platforms.
  • Expertise of reverse engineering for unmanaged and managed languages.
  • Expertise of major programming languages, their vulnerability classes and exploitation thereof.
  • Expertise of major vulnerability classes, exploitation countermeasures and countermeasure subversion.
  • Ability to understand, research and exploit unfamiliar instruction sets, programming languages and platforms.
  • Exemplary problem-solving and lateral thinking abilities.
  • High level of professionalism.
  • Outstanding attention to detail.
  • Ability to lead teams and multi-faceted projects effectively.
  • Self-motivated and a demonstrated self-starter.

Behaviours:

  • Innovation: Proactively seeks out new security challenges and develops creative solutions.
  • Problem-solving: Demonstrates a strong analytical mindset and ability to break down complex issues.
  • Collaboration: Effectively works with cross-functional teams to achieve shared goals.
  • Communication: Clearly articulates complex technical information to both technical and non-technical audiences.
  • Leadership: Mentors and develops junior team members, fostering a culture of learning and growth.
  • Results-oriented: Delivers high-quality work and meets deadlines consistently.

Our Company:

At NCC Group, our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients to groundbreaking research shaping our industry. Our teams partner with clients across a multitude of industries, delving into, securing new products, and emerging technologies, as well as solving complex security problems. As global leaders in cyber and escrow, NCC Group is a people-powered business seeking the next group of brilliant minds to join our ranks.

Our colleagues are our greatest asset, and NCC Group is committed to providing an inclusive and supportive work environment that fosters creativity, collaboration, authenticity, and accountability. We want colleagues to put down roots at NCC Group, and we offer a comprehensive benefits package, as well as opportunities for learning and development and career growth. We believe our people are at their brilliant best when they feel bolstered in all aspects of their well-being, and we offer wellness programs and flexible working arrangements to provide that vital support.

What do we offer in return?

We have a high-performance culture which is balanced evenly with world-class well-being initiatives and benefits:

  • Pension
  • Life Assurance
  • Share Save Scheme
  • Maternity & Paternity leave

Community & Volunteering Programmes.

Learning & Development.

So, what’s next?

If this sounds like the right opportunity for you, then we would love to hear from you! Click on apply to this job to send us your CV and cover letter and the relevant member of our global talent team will be in touch with you. Alternatively send your details to global.ta@nccgroup.com.

About Your Application:

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.

Get a free, confidential resume review.
Select file or drag and drop it
Avatar
Free online coaching
Improve your chances of getting that interview invitation!
Be the first to explore new Lead Security Researcher jobs in United Kingdom