Jobs

    Zero-Day Security Researcher - Singapore - Pixiepoint Security Pte. Ltd.

    Pixiepoint Security Pte. Ltd.
    Pixiepoint Security Pte. Ltd. Singapore

    3 weeks ago

    Default job background
    Full time
    Description

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices.

    This position will be based in Singapore, but remote work is possible for the right candidate.

    We regret to inform that only shortlisted candidates will be notified

    Duties and Responsibilities

    In this role, you will discover, evaluate and exploit new vulnerabilities in software applications, modern operating systems and hardware devices. There are no standard methodologies although typical activities include enumeration of attack surfaces, source code review, binary reverse engineering, custom tools development and debugging. Unorthodox methods such as following your gut instincts, and not shaving until you find the unicorn vulnerability are also acceptable. Finally, you will provide technical documentation and proof-of-concept code.

    Required Qualifications

    Candidates should have the following:

    • Proficiency in at least one of the following languages: C, C++, Intel and ARM assembly code
    • Demonstrable or demonstrated ability (eg: publications, bug-bounties, etc) to discover, evaluate and exploit vulnerabilities in software applications, modern operating systems and hardware devices
    • Knowledge and understanding of a wide range of vulnerability classes
    • Knowledge and understanding of modern exploit-mitigations and bypasses
    • Strong interest, motivated, and persistence (of your character) to achieve persistent code execution (on the system)

    Preferred Qualifications

    Candidates possessing the following will be given preferential consideration:

    • Demonstrated ability to produce original research related to reverse-engineering, vulnerabilities discovery, evaluation or exploitation

  • V-Key Pte Ltd

    Security Researcher

    1 week ago


    V-Key Pte Ltd Singapore

    **Summary of V-Key** · V-Key is one of the world's leading deep-tech companies in mobile cyber-security. Our patented technology V-OS has been deployed by top banks, mobile payment providers, and governments to secure software solutions and protect more than 150 million users glo ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - CYBERSECURITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · - We are looking for individuals that are passionate about cyber research and enjoy experimenting with disruptive, revolutionary ways of doing things. Thinking out of the b ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • watchTowr Singapore

    **Hello, let us introduce ourselves** · We are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of ...


  • Datasearch Consulting Singapore

    **Cyber Security Researcher** · **Singapore** · **Competitive Salary + Bonus** · Datasearch is collaborating with a prominent threat and security management firm specialising in IoT and OT devices and networks to find a Cyber Security Researcher. The selected individual will be a ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    As a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems). · Specifically, successful applicants will ...


  • MHA - Internal Security Department (ISD) Singapore

    **What the role is** · - ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial ...


  • InnoEdge Labs Pte. Ltd. Singapore

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - VULNERABILITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · **Job Scope**: · - Perform information security assessments through vulnerability research, penetration testing, code auditing, black box testing, reverse engineering, proo ...


  • Military Security Department Singapore

    **What the role is** · - You will be the go-to expert for insights on the dynamic state of security in the intricate realm of our defence agencies and industries. · **What you will be working on** · - You will be analysing trends and developments that could potentially impact the ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on discovering unknown vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at least one ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    Roles & Responsibilities · As a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems). · Specifically, ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • ALL GRANTED SECURITY TECHNOLOGY PTE. LTD. Singapore

    Roles & Responsibilities · Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operat ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • All Granted Security Technology Pte. Ltd. Singapore Full time

    Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operations, or managing security ...


  • Innoedge Labs Pte. Ltd. Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...

  • Fortinet

    Security Researcher

    1 week ago


    Fortinet Singapore

    **Role Overview**: · **Responsibilities**: · - Perform research and analysis of web security threats and vulnerabilities and be able to design, implement Proof of Concept (PoC) to automatically detect these vulnerabilities. · - Participate in secure code reviews. · - Write functi ...


  • SYNTHESIZE LABS PTE. LTD. Singapore

    The successful applicant will be required to: · - Be familiar with the latest mobile devices and the relevant operating system such as Android and iOS · - Be able to independently perform research into potential bugs or security issues in these devices · - Be able to reverse engi ...