Jobs

    Application Security Researcher - Singapore - INNOEDGE LABS PTE. LTD.

    INNOEDGE LABS PTE. LTD.
    INNOEDGE LABS PTE. LTD. Singapore

    4 days ago

    Default job background
    Description
    Roles & Responsibilities

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.

    InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.

    Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.

    Responsibilities

    • Technical Leadership:

    a. Recommend research directions, conceptualize new security tools, and mentor junior researchers.

    b. Conduct internal training workshops on analysis techniques, vulnerabilities discovery, and mechanism.

    • Research and Analysis:

    a. Conduct in-depth research on applications, reverse engineer closed-source code, and identify exploitable weaknesses.

    b. Continuously learn about the latest application security and reverse engineering techniques.

    • Development:

    a. Assess and verify security through design and execute tests against industry standards CIA triad: Confidentiality, Integrity, and Availability, plus Authorization and Non-repudiation).

    b. Develop proof of concept (e.g. code, scripts) to demonstrate the severity of discovered vulnerabilities and propose mitigations.

    c. Develop cutting-edge tools to streamline the analysis process and improve efficiency.

    • Documentation and Reporting:

    a. Document findings, methodologies, and recommendations for both technical staff and executive leadership.

    b. Effectively communicate findings and strategy to stakeholders.

    • Contribution:

    a. Contribute to the Singapore cybersecurity community through publishing whitepapers, blog posts, or presenting findings at relevant conferences.

    Minimum Qualifications

    • Fluent in OOP such as C++, Windows or Linux APIs/syscalls and knowledge of common file formats, network protocols and encryption.
    • Demonstrated ability to:
    • Reverse engineer C/C++ compiled binaries and recognize common algorithms and patterns in decompiled code.
    • Perform type recovery on intermediate data structures and uncover logic and indirect calls within a module.
    • Bypass common anti-RE and anti-debugging techniques and uncover original code obfuscated by a public obfuscator.
    • For a more senior role, we're looking for candidates who has the demonstrated ability to:
    • Reverse engineer sophisticated software and other programs compiled in newer languages such as Golang, Rust, newer Pythons and non-C binaries.
    • Recover complex code logic and indirect calls across multiple modules or files.
    • Recover undocumented file format or encoded binaries through deep analysis of the program.
    • Develop custom tools to recover the logic or emulate parts of the program.
    • Uncover logic of heavily obfuscated or custom packed code.

    Benefits

    • Training & Development
    • Performance Bonus
    • Medical Benefits
    • Hybrid Work Arrangements

    If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.

    Tell employers what skills you have

    Security Architecture
    Reverse Engineering
    Application Security
    reverse engineer
    Cyber Security
    Dynamic Analysis
    proof of concepts
    Research and Development
    Network Protocols
    Publishing
    Windows
    Risk Mitigation
    OOP
    Technical Leadership
    Encryption
    Linux
    Security Research
    Rust
    C++

  • Fortinet

    Security Researcher

    1 week ago


    Fortinet Singapore

    **Role Overview**: · **Responsibilities**: · - Perform research and analysis of web security threats and vulnerabilities and be able to design, implement Proof of Concept (PoC) to automatically detect these vulnerabilities. · - Participate in secure code reviews. · - Write functi ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - CYBERSECURITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · - We are looking for individuals that are passionate about cyber research and enjoy experimenting with disruptive, revolutionary ways of doing things. Thinking out of the b ...


  • MHA - Internal Security Department (ISD) Singapore

    **What the role is** · - ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • SYNTHESIZE LABS PTE. LTD. Singapore

    The successful applicant will be required to: · - Be familiar with the latest mobile devices and the relevant operating system such as Android and iOS · - Be able to independently perform research into potential bugs or security issues in these devices · - Be able to reverse engi ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - VULNERABILITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · **Job Scope**: · - Perform information security assessments through vulnerability research, penetration testing, code auditing, black box testing, reverse engineering, proo ...


  • Military Security Department Singapore

    **What the role is** · - You will be the go-to expert for insights on the dynamic state of security in the intricate realm of our defence agencies and industries. · **What you will be working on** · - You will be analysing trends and developments that could potentially impact the ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at least one ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Requ ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Required Quali ...


  • PixiePoint Security Pte Ltd Singapore

    **Location**: · Singapore, Central · **Employment Type**: · Full-time, Permanent · **Min. Certifications**: · Not Required · **Min. Experience**: · All Levels · We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at ...


  • PixiePoint Security Pte Ltd Singapore

    **Location**: · Singapore, Central · **Employment Type**: · Full-time, Permanent · **Min. Certifications**: · Not Required · **Min. Experience**: · All Levels · We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Requ ...


  • PixiePoint Security Pte Ltd Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · This position will be based in Singapore. · **Duties and Responsibilities**: · **Required Quali ...


  • All Granted Security Technology Pte. Ltd. Singapore Full time

    Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operations, or managing security ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • ALL GRANTED SECURITY TECHNOLOGY PTE. LTD. Singapore

    Roles & Responsibilities · Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operat ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...