Jobs

    Senior Vulnerability Researcher - Singapore - INNOEDGE LABS PTE. LTD.

    INNOEDGE LABS PTE. LTD.
    INNOEDGE LABS PTE. LTD. Singapore

    3 days ago

    Default job background
    Description
    Roles & Responsibilities

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.

    InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries and have a thirst for knowledge, continuous learning, and self-improvement.

    Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.

    Responsibilities

    • Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process.
    • Provide mentorship and guidance to new researchers in your main domain of research.
    • Perform deep research to understand possible attack surface for an attacker to abuse to gain access to a target system.
    • Reverse engineer and/or apply static and/or dynamic analysis techniques on applications to surface vulnerabilities.
    • Develop cutting edge fuzzers and static/dynamic analysis tools to scale up the vulnerability discovery process.
    • Keep abreast of the latest research in security research and vulnerabilities detection techniques.
    • Level up the local security community through mentorship of aspiring security researcher, publishing blog post and speaking at conferences.

    Minimum Qualifications:

    • Demonstrated ability to perform the following tasks to find bugs in modern software, hardware, or mobile devices.
    1. Perform attack surface analysis and prioritize areas to investigate for possible vulnerabilities.
    2. Independently apply various vulnerability discovery techniques.
    3. Discover and exploit vulnerabilities.
    • Deep understanding of internals and common exploitation techniques for area of expertise (i.e. Windows, Android, Browser, ...)
    • Track record of having found security vulnerabilities in the last 4 years.

    For a more senior role, we're looking for candidates who have track records in these areas:

    • Consistency in discovering security-related vulnerabilities and demonstrating their impact .
    • Performing research on Windows/Android/iOS/Linux Kernel or a complex application by a major vendor, applying attack surface analysis and prioritization, and performing various static and dynamic analysis techniques to find bugs in the different components.
    • Discovering and exploiting security vulnerabilities in Windows/Android/iOS/Linux Kernel or a complex application by a major vendor.

    If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.

    Tell employers what skills you have

    Reverse Engineering
    field research
    Bug reporting
    Security Tools
    Vulnerability Research
    Cyber Security
    Dynamic Analysis
    Bug Tracking
    Detection and Monitoring Management
    Vulnerability Assessment


  • InnoEdge Labs Pte. Ltd. Singapore

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. · - Provide mentorship and guidance to new researchers in your main domain of research. · - Perform deep research to understand possible attack ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Modify and deploy custom fuzzers to surface vulnerabilities. · - Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. · - Develop cutting edge tools to improve and scale up the vulnerability discovery process. · - Keep abre ...


  • watchTowr Singapore

    **Hello, let us introduce ourselves** · We are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore, with teams in Europe and APAC. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities** · - Develop and enhance processes and tools for the discovery and triage of vulnerabilities. · - Research into new vulnerability discovery techniques and processes. · **Requirements**: · - Bachelor's degree in a computer science or engineering fiel ...


  • STAR LABS SG PTE. LTD. Singapore

    **Job Scope**: · - Investigate threats and assess the impact on systems and software · - Conduct research to gain in-depth understanding of the operating system architecture (kernel and subsystems) and how these subsystems could be exploited by malware · - Perform information sec ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. · - Mentor and guide new researchers in the area of Windows vulnerability research. · - Modify and deploy custom fuzzers to surface vulnerabilit ...


  • Ensign InfoSecurity Singapore

    Ensign is hiring · Project Description & Project Scope · In a typical vulnerability research process, substantial efforts are often expended to gain deep insights from the analysis of a target program. · An analysis process will usually start with the characterization of the nat ...


  • Centre for Strategic Infocomm Technologies (CSIT) Singapore

    **SINGAPORE, SINGAPORE /** · **CYBERSECURITY - VULNERABILITY RESEARCH /** · **FULL-TIME** · **/ ON-SITE** · **Job Scope**: · - Perform information security assessments through vulnerability research, penetration testing, code auditing, black box testing, reverse engineering, proo ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. · - Keep abreast of the latest research into web security and vulnerabilities detection techniques. · **Requirements**: · - Diploma/ Bachelor's in a computing related fie ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. · - Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. · - Keep abreast of the latest ...


  • InnoEdge Labs Pte. Ltd. Singapur, Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • MANPOWER STAFFING SERVICES (SINGAPORE) PTE LTD Singapore

    Roles & Responsibilities · Responsibilities: · Research and analyze newly published security vulnerabilities to assess their severity and potential impact on the organization's systems and infrastructure. · Conduct proof of concept testing for identified vulnerabilities to valida ...


  • Innoedge Labs Pte. Ltd. Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • InnoEdge Labs Pte. Ltd. Singapur, Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • Ensign InfoSecurity Singapur, Singapore Full time

    Ensign is hiring · Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering · Develop and enhance processes and tools for the discovery and triage ...


  • Innoedge Labs Pte. Ltd. Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • InnoEdge Labs Pte. Ltd. Singapur, Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...