Jobs

    Cyber Vulnerability Researcher - Singapur, Singapore - Ensign InfoSecurity

    Ensign InfoSecurity
    Ensign InfoSecurity Singapur, Singapore

    1 day ago

    Default job background
    Full time
    Description

    Ensign is hiring

    Responsibilities:
  • Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering
  • Develop and enhance processes and tools for the discovery and triage of vulnerabilities
  • Research into new vulnerability discovery techniques and processes
  • Requirements:

  • Bachelor's degree in a computer science or engineering field or equivalent a minimum of 3 years of relevant experience
  • Strong reverse engineering skills and experienced in reverse engineering complex software applications or operating system components
  • Up-to-date knowledge on different type of software vulnerabilities, and experienced in performing vulnerability discovery on any operating system, software applications or hardware devices
  • Up-to-date knowledge on modern exploitation techniques and hands-on experience in bypassing exploitation mitigation technologies gained through developing proof-of-concept exploits
  • Experience in using and current static and dynamic software analysis tools and techniques in reverse engineering and vulnerability discovery process. Able to adapt and extend existing manual or automated tools to better support the work
  • Development experience in C /C++ or scripting languages (e.g. Python, Ruby)


  • InnoEdge Labs Pte. Ltd. Singapore

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. · - Provide mentorship and guidance to new researchers in your main domain of research. · - Perform deep research to understand possible attack ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Modify and deploy custom fuzzers to surface vulnerabilities. · - Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. · - Develop cutting edge tools to improve and scale up the vulnerability discovery process. · - Keep abre ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities** · - Develop and enhance processes and tools for the discovery and triage of vulnerabilities. · - Research into new vulnerability discovery techniques and processes. · **Requirements**: · - Bachelor's degree in a computer science or engineering fiel ...


  • STAR LABS SG PTE. LTD. Singapore

    **Job Scope**: · - Investigate threats and assess the impact on systems and software · - Conduct research to gain in-depth understanding of the operating system architecture (kernel and subsystems) and how these subsystems could be exploited by malware · - Perform information sec ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. · - Mentor and guide new researchers in the area of Windows vulnerability research. · - Modify and deploy custom fuzzers to surface vulnerabilit ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. · - Keep abreast of the latest research into web security and vulnerabilities detection techniques. · **Requirements**: · - Diploma/ Bachelor's in a computing related fie ...


  • InnoEdge Labs Pte. Ltd. Singapore

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. · - Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. · - Keep abreast of the latest ...


  • InnoEdge Labs Pte. Ltd. Singapur, Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • MANPOWER STAFFING SERVICES (SINGAPORE) PTE LTD Singapore

    Roles & Responsibilities · Responsibilities: · Research and analyze newly published security vulnerabilities to assess their severity and potential impact on the organization's systems and infrastructure. · Conduct proof of concept testing for identified vulnerabilities to valida ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • InnoEdge Labs Pte. Ltd. Singapur, Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • InnoEdge Labs Pte. Ltd. Singapur, Singapore Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the adv ...


  • INNOEDGE LABS PTE. LTD. Singapore

    Roles & Responsibilities · At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecur ...


  • Capgemini Singapore

    **_Experience Years_** · - Co-ordinate with global VM team to collate APAC vulnerability data for a global bank · - Co-ordinate with APAC Technology teams to drive vulnerability remediation in AEJ region · - Articulates risk and impact to APAC IT leaders with the proven ability t ...


  • PAYPAL PTE. LTD. Singapore

    PayPal's Bug Bounty team is growing, and looking for engineers that thrive working on diverse security vulnerabilities each week. In this role, you will triage, reproduce, and track issues reported to the Bug Bounty Program through effective communication with engineering teams, ...


  • VANTAGE POINT SECURITY PTE. LTD. Singapore

    **Role Purpose**: · To evaluate the security of an organisation's IT infrastructure by continuously assessing and exploiting vulnerabilities to alert our clients to potential technical risk and impact. · **Role Responsibilities**: · - Prepare for the penetration test by reviewing ...


  • PIXIEPOINT SECURITY PTE. LTD. Singapore

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. · **Duties and Responsibilities**: · **Required Qualifications**: · - Proficiency in at ...


  • Morgan McKinley Singapore

    **Job Title: Application Security - Principal Engineer** · **About This Role** · **As a key member of our team, your responsibilities include**: · - Develop security training and guidance to internal development teams · - Drive the build of automation to constantly detect/ remedi ...


  • VANTAGE POINT SECURITY PTE. LTD. Singapore

    **Role Purpose**: · To evaluate the security of an organisation's IT infrastructure by continuously assessing and exploiting vulnerabilities to alert our clients to potential technical risk and impact. · **Role Responsibilities**: · - Prepare for the penetration test by reviewing ...