Jobs

    Application Security Researcher - Singapore - INNOEDGE LABS PTE. LTD.

    INNOEDGE LABS PTE. LTD.
    INNOEDGE LABS PTE. LTD. Singapore

    1 week ago

    Default job background
    Description
    Roles & Responsibilities

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.

    InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.

    Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.

    Responsibilities

    • Perform deep research into selected applications to understand how they are designed and implemented.
    • Reverse engineer or apply static and/or dynamic analysis techniques on closed source binaries to understand it's inner workings.
    • Identify weakness in systems or software that makes it possible for an attacker to abuse.
    • Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations.
    • Develop cutting edge tools to improve and scale up the analysis process.
    • Keep abreast of the latest research into application security research and reverse engineering techniques.

    Minimum Qualifications:

    • Diploma/bachelor's in a computing related field or relevant practical experience
    • Software development experience in a general-purpose programming language for instance, Python
    • Proficiency in C/C++, assembly (x86/64)

    For a more senior role, we're looking for candidates who have:

    • Competency in debugging, binary reverse engineering, bypassing of anti-RE and anti-debugging techniques.
    • Experience in recognizing common algorithms and patterns (in line hashing function, obfuscator) in decompiled code and ability to perform type recovery on simple to intermediate data structures.
    • Ability to apply public research materials to recover file format or encoded binaries.
    • Participation in public disclosure of vulnerabilities, bug bounty programs or capture the flag (CTF) competitions.

    If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.

    Tell employers what skills you have

    Security Architecture
    Reverse Engineering
    Application Security
    Cyber Security
    Data Structures
    Investigation
    Dynamic Analysis
    Research and Development
    Python
    Software Design
    Authentication
    Assembly
    Debugging
    Security Research
    Software Development

  • Fortinet

    Security Researcher

    1 week ago


    Fortinet Singapore

    **Role Overview**: · **Responsibilities**: · - Perform research and analysis of web security threats and vulnerabilities and be able to design, implement Proof of Concept (PoC) to automatically detect these vulnerabilities. · - Participate in secure code reviews. · - Write functi ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - CYBERSECURITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · - We are looking for individuals that are passionate about cyber research and enjoy experimenting with disruptive, revolutionary ways of doing things. Thinking out of the b ...


  • MHA - Internal Security Department (ISD) Singapore

    **What the role is** · - ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • SYNTHESIZE LABS PTE. LTD. Singapore

    The successful applicant will be required to: · - Be familiar with the latest mobile devices and the relevant operating system such as Android and iOS · - Be able to independently perform research into potential bugs or security issues in these devices · - Be able to reverse engi ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - VULNERABILITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · **Job Scope**: · - Perform information security assessments through vulnerability research, penetration testing, code auditing, black box testing, reverse engineering, proo ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • Military Security Department Singapore

    **What the role is** · - You will be the go-to expert for insights on the dynamic state of security in the intricate realm of our defence agencies and industries. · **What you will be working on** · - You will be analysing trends and developments that could potentially impact the ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at least one ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Requ ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Required Quali ...


  • PixiePoint Security Pte Ltd Singapore

    **Location**: · Singapore, Central · **Employment Type**: · Full-time, Permanent · **Min. Certifications**: · Not Required · **Min. Experience**: · All Levels · We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at ...


  • PixiePoint Security Pte Ltd Singapore

    **Location**: · Singapore, Central · **Employment Type**: · Full-time, Permanent · **Min. Certifications**: · Not Required · **Min. Experience**: · All Levels · We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Required Quali ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Requ ...


  • All Granted Security Technology Pte. Ltd. Singapore Full time

    Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operations, or managing security ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • ALL GRANTED SECURITY TECHNOLOGY PTE. LTD. Singapore

    Roles & Responsibilities · Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operat ...