Jobs

    Zero-Day Security Researcher - Singapore - PIXIEPOINT SECURITY PTE. LTD.

    PIXIEPOINT SECURITY PTE. LTD.
    PIXIEPOINT SECURITY PTE. LTD. Singapore

    5 days ago

    Default job background
    Description
    Roles & Responsibilities

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices.

    This position will be based in Singapore, but remote work is possible for the right candidate.

    We regret to inform that only shortlisted candidates will be notified

    Duties and Responsibilities

    In this role, you will discover, evaluate and exploit new vulnerabilities in software applications, modern operating systems and hardware devices. There are no standard methodologies although typical activities include enumeration of attack surfaces, source code review, binary reverse engineering, custom tools development and debugging. Unorthodox methods such as following your gut instincts, and not shaving until you find the unicorn vulnerability are also acceptable. Finally, you will provide technical documentation and proof-of-concept code.

    Required Qualifications

    Candidates should have the following:

    • Proficiency in at least one of the following languages: C, C++, Intel and ARM assembly code
    • Demonstrable or demonstrated ability (eg: publications, bug-bounties, etc) to discover, evaluate and exploit vulnerabilities in software applications, modern operating systems and hardware devices
    • Knowledge and understanding of a wide range of vulnerability classes
    • Knowledge and understanding of modern exploit-mitigations and bypasses
    • Strong interest, motivated, and persistence (of your character) to achieve persistent code execution (on the system)

    Preferred Qualifications

    Candidates possessing the following will be given preferential consideration:

    • Demonstrated ability to produce original research related to reverse-engineering, vulnerabilities discovery, evaluation or exploitation
    Tell employers what skills you have

    Information Security
    Reverse Engineering
    Application Security
    Vulnerability Research
    Cyber Security
    Penetration Testing
    Operating Systems
    code reviews
    Debugging
    C++

  • Fortinet

    Security Researcher

    1 week ago


    Fortinet Singapore

    **Role Overview**: · **Responsibilities**: · - Perform research and analysis of web security threats and vulnerabilities and be able to design, implement Proof of Concept (PoC) to automatically detect these vulnerabilities. · - Participate in secure code reviews. · - Write functi ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - CYBERSECURITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · - We are looking for individuals that are passionate about cyber research and enjoy experimenting with disruptive, revolutionary ways of doing things. Thinking out of the b ...


  • MHA - Internal Security Department (ISD) Singapore

    **What the role is** · - ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • SYNTHESIZE LABS PTE. LTD. Singapore

    The successful applicant will be required to: · - Be familiar with the latest mobile devices and the relevant operating system such as Android and iOS · - Be able to independently perform research into potential bugs or security issues in these devices · - Be able to reverse engi ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - VULNERABILITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · **Job Scope**: · - Perform information security assessments through vulnerability research, penetration testing, code auditing, black box testing, reverse engineering, proo ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • Military Security Department Singapore

    **What the role is** · - You will be the go-to expert for insights on the dynamic state of security in the intricate realm of our defence agencies and industries. · **What you will be working on** · - You will be analysing trends and developments that could potentially impact the ...


  • PixiePoint Security Pte Ltd Singapore

    **Location**: · Singapore, Central · **Employment Type**: · Full-time, Permanent · **Min. Certifications**: · Not Required · **Min. Experience**: · All Levels · We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Requ ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Required Quali ...


  • All Granted Security Technology Pte. Ltd. Singapore Full time

    Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operations, or managing security ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • ALL GRANTED SECURITY TECHNOLOGY PTE. LTD. Singapore

    Roles & Responsibilities · Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operat ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • Centre for Strategic Infocomm Technologies Singapur, Singapore Full time

    Job Scope · We conduct in-depth exploration and research into the latest technologies such as Generative AI, IoT, Metaverse, etc, to understand their technical limitations and security implications. · We perform in-depth security assessment of these new technologies through activ ...


  • InnoEdge Labs Pte. Ltd. Singapur, Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • Pixiepoint Security Pte. Ltd. Singapore Full time

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · This position will be based in Singapore, but remote work is possible for the right candidate. ...

  • Enggsol Pte Ltd

    Research Analyst

    3 days ago


    Enggsol Pte Ltd Singapore

    Support market research projects that help inform Company's international defence and public security business activities with timely and accurate research reports, using a range of databases as well as open-source intelligence sources · - Assist Head of Market Research and leade ...