Advance Search

Browse Jobs

Senior Vulnerability Research (VR) Security Analyst

Posted 19 days ago

  • Birmingham, West Midlands
  • Any
  • External
  • Expired - 2 months ago
U.K. Telecommunication Laboratory (UKTL)
The UK Telecoms Lab (UKTL), announced in October 2022, will give the UK the cutting-edge technology to keep our telecommunications networks safe, accelerate the roll-out of 5G, and grow our brilliant telecoms sector by bringing in new entrants to diversify the supply chain market.
This role will involve understanding in depth the vulnerabilities and vuln classes present carrier-grade telecoms kit that has just been or is just about to be deployed into the UK. This will include time and space to conduct novel and self-directed research - supported by your team and team lead.
Successful candidates will get to have a unique experience working on or supporting the latest ground-breaking cyber security and networking technologies on a national and international scale. This opportunity will allow those involved to have first-hand exposure to the latest technologies via the research and development that we are undertaking to secure our telecommunications networks, in order to keep the UK the safest place to live and do business online.
As a trusted and independent national capability, the UKTL will interact at the intersection of standards bodies, such as 3GPP, the National Cyber Security Centre and the wider UK intelligence community, academia, Ofcom, as well as Communications Service Providers and telecommunication equipment vendors.
This role will be part of a small team of Vulnerability Researchers, tackling some of the most interesting cyber problems with a meaningful and tangible impact on the national security of the UK. You will be supported by Lab Engineers who will setup and maintain the equipment on site as well as by Software Developers for building/maturing bespoke tooling and improving/scaling testing. You will work closely with the Security Testing team who will run tests that you will have input into and will surface bugs for you to investigate.
You will be instrumental in standing up an industry-leading security facility.The focus of the Vulnerability Researcher role will be to conduct in-depth VR activities, explore boundaries of technology and its development, test hypotheses, and conduct deep dives into the vulnerabilities of telecoms equipment. You will also develop bespoke leading-edge security testing tools to support these activities.
Successful Applicants must be able to commute to the UKTL offices in Birmingham at least twice a week
We are now working in a hybrid way, with a mix of remote and office working. We strive to offer a great work life balance - if you are looking for full time, part time or flexible options, we will try to make this work where it is business possible. In addition, there is a wide range ofBenefitsavailable to you as an NPL employee.
#J-18808-Ljbffr
Apply