Senior Application Security Researcher - Singapore - InnoEdge Labs Pte. Ltd.

InnoEdge Labs Pte. Ltd.
InnoEdge Labs Pte. Ltd.
Verified Company
Singapore

4 weeks ago

Wei Jie

Posted by:

Wei Jie

beBee Recruiter


Description
At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures.

Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.


InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed.

We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.

Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.


Requirements:


  • Recommend direction for research projects and conceptualize new tools/techniques that will enhance the analysis process.
  • Mentor and guide new researchers in the area of Application security research.
  • Identify weakness in systems or software that makes it possible for an attacker to abuse.
  • Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations.
  • Develop cutting edge tools to improve and scale up the analysis process.
  • Contribute to Singapore cyber security community through mentorship of aspiring security researcher, publishing blog posts and speaking at conferences.

Minimum Qualifications

  • Fluent in OOP such as C++, Windows or Linux APIs/syscalls and knowledge of common file formats, network protocols and encryption.
  • Demonstrated ability to
  • Reverse engineer C/C++ compiled binaries and recognize common algorithms and patterns in decompiled code.
  • Perform type recovery on intermediate data structures and uncover logic and indirect calls within a module.
  • Bypass common antiRE and antidebugging techniques and uncover original code obfuscated by a public obfuscator.
  • Reverse engineer sophisticated software and other programs compiled in newer languages such as Golang, Rust, newer Pythons and nonC binaries.
  • Recover complex code logic and indirect calls across multiple modules or files.
  • Recover undocumented file format or encoded binaries through deep analysis of the program.
  • Develop custom tools to recover the logic or emulate parts of the program.
  • Uncover logic of heavily obfuscated or custom packed code.

Benefits

  • Training & Development
  • Performance Bonus
  • Medical Benefits
  • Hybrid Work Arrangements

More jobs from InnoEdge Labs Pte. Ltd.