PRINCIPAL SECURITY RESEARCHER jobs in ENGLAND, United Kingdom

Principal Cloud Security Researcher | Engineer Full remote offered Offices in Central Reading | North London.... They are looking for a Principal Security Researcher Engineer to join their team. This is a permanent position where you can work on a hybrid or remote...

Reqiva

relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection... knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites...

Control Risks

incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke..., notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber...

Control Risks

must be able to obtain Security Clearance, and as a minimum be living in the UK 5 years. Working: Flexible working hours... development/training opportunities" Principal Systems Engineer, 19 Dec 2022. *Glassdoor review. True advocates of ED...

Matchtech Group

group (CybSec) As a Transitional Assistant Professor you will be a promising early career researcher in cyber security... Security within the School of Computer Science to complement our strengths and support our growing Cyber Security research...

University of Nottingham

you will be a promising early career researcher in cyber security, with potential to develop activity and reputation in the discipline... Professor, Assistant Professor or Associate Professor in Cyber Security within the School of Computer Science to complement...

University of Nottingham

Job Information Organisation/Company CRANFIELD UNIVERSITY Research Field Chemistry Researcher Profile Recognised... Researcher (R2) First Stage Researcher (R1) Country United Kingdom Application Deadline 2 Jun 2024 - 00:00 (UTC...

Cranfield University