Vulnerability Researcher

2 weeks ago


Singapore Numen Cyber Technology Pte Full time
As a Vulnerability Researcher, you will be working closely with Chief Security Researcher.

Responsibilities:

Your job responsibilities will be:

  • Develop and enhance processes and tools for the discovery and triage of vulnerabilities.
  • Develop exploit code for the newest vulnerabilities, such as CVE, Nday vulnerabilities, etc.
  • Research into new vulnerability discovery techniques and processes

Qualifications:

  • Bachelor's degree in a computer science or engineering field or equivalent a minimum of 3 years of relevant experience.
  • Uptodate knowledge on modern exploitation techniques and handson experience in bypassing exploitation mitigation technologies gained through developing proofofconcept exploits.
  • Experience in using and current static and dynamic software analysis tools and techniques in reverse engineering and vulnerability discovery process. Able to adapt and extend existing manual or automated tools to better support the work.
  • Development experience in C /C++, GoLang or scripting languages (e.g. Python, Ruby).

Job Category:
Human Resource
Job Location:Singapore
Experience:3+ Years

  • Singapore Ambition Full time

    Job details:Posted 27 July 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference267173_ This is a pure research role, with an equal focus split on analysing N-day vulnerabilities to build reliable detections/exploits, and 0-day research - looking at critical technology that we see across vast attack surfaces (whether it be...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering. Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Research into new vulnerability discovery...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Mentor and guide new researchers in the area of Windows vulnerability research. Modify and deploy custom fuzzers to surface vulnerabilities. Develop proof of concept to demonstrate the severity of the discovered...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. Keep abreast of the latest research into web security and vulnerabilities detection techniques. Level up the local...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore Nanyang Technological University Full time

    Key Responsibilities: Design and develop methods to evaluate the risk and effectiveness of commercial and opensource code LLMs. Transfer research results and ideas to other software development fields such as vulnerability assessment and fixing. Write highquality research papers based on research results. Establish practical systems based on the research...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...

  • Research Associate

    2 months ago


    Singapore ETH Centre Full time

    Research Associate: Business Developer Lead for a Holistic Lifestyle Intervention100%, Singapore, fixed-termETH Zurich is one of the leading universities in the world with a strong focus on science and engineering. In 2010 it established the Singapore-ETH Centre (SEC) in collaboration with the National Research Foundation (NRF) to do interdisciplinary...

  • Research Associate

    4 weeks ago


    Singapore ETH Centre Full time

    Research Associate: Business Developer Lead for a Holistic Lifestyle Intervention100%, Singapore, fixed-termETH Zurich is one of the leading universities in the world with a strong focus on science and engineering. In 2010 it established the Singapore-ETH Centre (SEC) in collaboration with the National Research Foundation (NRF) to do interdisciplinary...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices.Duties and Responsibilities:Required Qualifications: Proficiency in at least one of the following languages: C, C++, Intel and ARM assembly code Knowledge and...

  • Research Officer

    2 weeks ago


    Singapore SG ENABLE LTD. Full time

    OverviewThe Community Psychology Hub (CPH) provides psychological and research services to different stakeholders in the social service sector, community and government. CPH is dedicated to improving people's lives through innovative and quality psychological services.Our researchers specialize in policy, assessment and intervention research for people with...

  • Research Associate

    2 weeks ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Cyber Security Research Centre @ NTU (CYSREN) invites applications for the position of Research Associate.Key Responsibilities:High-level modeling and implementation of automotive systems (using tools e.g., Matlab)Benchmarking the implementations for area, power, energy, runtimeEfficient software and hardware implementation of cryptographic...

  • Research Fellow

    2 weeks ago


    Singapore SINGAPORE UNIVERSITY OF TECHNOLOGY AND DESIGN Full time

    Roles & ResponsibilitiesThe NSoE Phase II IoT Sector is looking to hire Research Fellows. Each Research Fellow will contribute in at least one of the following: Research on automated vulnerability discovery (e.g., via Fuzzing) in IoT (Wireless) networked systems; Research on IoT honeypot and threat intelligence.Qualification & Experience:PhD degree in...


  • Singapore SINGAPORE UNIVERSITY OF TECHNOLOGY AND DESIGN Full time

    Roles & ResponsibilitiesThe successful applicant will be responsible for conducting security testing and performing necessary research & development of new testing capabilities for O-RAN-based components and systems in a 5G system. Main Responsibilities: To work with the testbed System Architect, Technical Manager, and the other team members to conduct...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...