Cyber Research Developer


Premium Job From Roke Manor Research Ltd

Recruiter

Roke Manor Research Ltd

Listed on

3rd April 2018

Location

Romsey

Salary/Rate

Competitive

Salary Notes

Competitive

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Roke is the UK's leading provider of independent research, development & consultancy in technology. They have 60 years' of experience behind them and fuel their clients’ success with a forward-thinking team that combines some of the finest engineering, scientific and mathematical minds in Britain.

There currently exists the opportunity for an ambitious researcher to join their Cyber Research team in Romsey. The role is responsible for the planning and conducting of research into a wide range of systems and technologies with a specialism in discovering and exploiting vulnerabilities in their design or implementation.

You will be required to develop prototype software to support research where necessary, some experience of scripting or low level languages is essential. You will be working as part of a tenacious team of researchers, usually across multiple projects simultaneously (which can range in size from 1 to 6 people).

The most important skills required are;

                                         Good scripting skills (Python/Ruby/Perl/C)

                                         Network traffic capture and analysis

                                         Use of Disassemblers, decompilers and debuggers

                                         Open Source research

                                         Presentation skills and Technical Writing

This role would be suited to an experienced graduate looking for their next career opportunity following their first role after university or a more experienced professional seeking a new challenge.

You will be degree level qualified within an ICT subject and have a real desire to think outside the box. This is a very exciting area within Roke and as such there is real career progression and you will be working at the forefront of cyber technology.

Please Note: Due to the customer base, you will either already hold or will be required to undertake DV clearance to an SIA grade.

All direct and third party applications will be forwarded to retained consultants Sanderson Government & Defence.

To apply, please click the APPLY button.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: