Vulnerability Researcher

2 weeks ago


Singapore Ambition Full time

Job details:

Posted 27 July 2023

SalaryNegotiable

LocationSingapore

Job type Permanent

DisciplineTechnology

Reference267173_


This is a pure research role, with an equal focus split on analysing N-day vulnerabilities to build reliable detections/exploits, and 0-day research - looking at critical technology that we see across vast attack surfaces (whether it be cloud solutions, appliances, etc).

The role can be based in Singapore (with hybrid work arrangements) or fully remote (APAC time-zone).

What will you do?

  • You will spend your days looking for vulnerabilities in critical software (basically "hacking"). Pure research.
  • You will be focused on analysing and hunting for vulnerabilities that matter truly exploitable weaknesses that would have a material impact on our clients. We don't care about weak SSL ciphers and unexploitable "the stars must align" weaknesses we care about mass Remote Code Execution.
  • You'll work with other offensive security experts to share ideas and brainstorm new tactics and techniques that we can use to demonstrate highimpact weaknesses in organisations.
  • You'll perform cuttingedge offensive security research to build and test your tactics and techniques.
  • Use our technology to deploy tactics and techniques at scale against all of our clients our message is very clear, never do anything twice. Let our technology provide the harness and continuous framework you need.

Ideal Experience

  • 5 or more years of professional, or passiondriven extracurricular, experience focused on vulnerability research and exploit development
  • Comfortable with a broad spectrum of weaknesses ranging from abusive logicbased vulnerabilities, to esoteric lowlevel, memory corruption vulnerabilities.
  • A demonstrable history of analysing or disclosing impactful, complex vulnerabilities via advisories, blog posts and conference presentations in enterprisegrade software.

Business Registration Number :
D | Licence Number : 10C5117 | EA Registration Number : R1659662

  • Singapore Numen Cyber Technology Pte Full time

    As a Vulnerability Researcher, you will be working closely with Chief Security Researcher.Responsibilities:Your job responsibilities will be: Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Develop exploit code for the newest vulnerabilities, such as CVE, Nday vulnerabilities, etc. Research into new vulnerability...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering. Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Research into new vulnerability discovery...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering. Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Research into new vulnerability discovery...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Mentor and guide new researchers in the area of Windows vulnerability research. Modify and deploy custom fuzzers to surface vulnerabilities. Develop proof of concept to demonstrate the severity of the discovered...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. Keep abreast of the latest research into web security and vulnerabilities detection techniques. Level up the local...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore Nanyang Technological University Full time

    Key Responsibilities: Design and develop methods to evaluate the risk and effectiveness of commercial and opensource code LLMs. Transfer research results and ideas to other software development fields such as vulnerability assessment and fixing. Write highquality research papers based on research results. Establish practical systems based on the research...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...

  • Research Associate

    2 months ago


    Singapore ETH Centre Full time

    Research Associate: Business Developer Lead for a Holistic Lifestyle Intervention100%, Singapore, fixed-termETH Zurich is one of the leading universities in the world with a strong focus on science and engineering. In 2010 it established the Singapore-ETH Centre (SEC) in collaboration with the National Research Foundation (NRF) to do interdisciplinary...

  • Research Associate

    4 weeks ago


    Singapore ETH Centre Full time

    Research Associate: Business Developer Lead for a Holistic Lifestyle Intervention100%, Singapore, fixed-termETH Zurich is one of the leading universities in the world with a strong focus on science and engineering. In 2010 it established the Singapore-ETH Centre (SEC) in collaboration with the National Research Foundation (NRF) to do interdisciplinary...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices.Duties and Responsibilities:Required Qualifications: Proficiency in at least one of the following languages: C, C++, Intel and ARM assembly code Knowledge and...

  • Research Officer

    2 weeks ago


    Singapore SG ENABLE LTD. Full time

    OverviewThe Community Psychology Hub (CPH) provides psychological and research services to different stakeholders in the social service sector, community and government. CPH is dedicated to improving people's lives through innovative and quality psychological services.Our researchers specialize in policy, assessment and intervention research for people with...

  • Research Associate

    2 weeks ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Cyber Security Research Centre @ NTU (CYSREN) invites applications for the position of Research Associate.Key Responsibilities:High-level modeling and implementation of automotive systems (using tools e.g., Matlab)Benchmarking the implementations for area, power, energy, runtimeEfficient software and hardware implementation of cryptographic...

  • Research Fellow

    2 weeks ago


    Singapore SINGAPORE UNIVERSITY OF TECHNOLOGY AND DESIGN Full time

    Roles & ResponsibilitiesThe NSoE Phase II IoT Sector is looking to hire Research Fellows. Each Research Fellow will contribute in at least one of the following: Research on automated vulnerability discovery (e.g., via Fuzzing) in IoT (Wireless) networked systems; Research on IoT honeypot and threat intelligence.Qualification & Experience:PhD degree in...


  • Singapore SINGAPORE UNIVERSITY OF TECHNOLOGY AND DESIGN Full time

    Roles & ResponsibilitiesThe successful applicant will be responsible for conducting security testing and performing necessary research & development of new testing capabilities for O-RAN-based components and systems in a 5G system. Main Responsibilities: To work with the testbed System Architect, Technical Manager, and the other team members to conduct...