Cyber Security Researcher

2 weeks ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

As a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems).

Specifically, successful applicants will:

  • Evaluate the effectiveness of cyber security products in protecting cyber assets (i.e. against their stated capabilities).
  • Research, reverse engineer and analyze cyber security products for potential weaknesses and propose mitigation and remediation solutions.
  • Create proof of concept code to demonstrate the identified security issues.
  • Develop and enhance processes and tools for the testing and evaluation of cyber security products.

Requirements:

  • Bachelor's degree in a computer science or engineering field or equivalent practical experience.
  • Have strong interest or relevant experience in the following:

o Analyzing system and network behavior and activities on common operating systems such as Windows.

o Monitoring and analyzing network traffic and packet captures.

o Reverse engineering of software applications or systems.

o Understanding of Operating System Kernels.

o Developing host-based or network-based cyber security products.

  • Proficient in some programming or scripting language, e.g. C /C++, x86/x64 assembly, Java, Ruby, or Python.
  • Familiarity with major Operating Systems (Microsoft Windows, Linux).
  • Prior developing/reversing experience with Operating System's Driver will be an advantage.

Preferred Skills /Qualities:

  • Good analytical and technical skills
Tell employers what skills you have

Reverse Engineering
Security Assessments
Remediation
Analytical Skills
technical skills
Cyber Security
Research and Development
Operating Systems
Windows
scripting languages

  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems).Specifically, successful applicants will: Evaluate the effectiveness of cyber security products in...

  • Research Engineer

    4 weeks ago


    Singapore NATIONAL UNIVERSITY OF SINGAPORE Full time

    Roles & ResponsibilitiesInterested applicants are invited to apply directly at the NUS Career Portal.Your application will be processes only if you apply via NUS Career Portal.We regret that only shortlisted candidates will be notified.Job DescriptionWe are looking for a Research Engineer who will be responsible working on a project on cyber security and...


  • Singapore MHA - Internal Security Department (ISD) Full time

    What the role is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...


  • Singapore One Consulting (Global) Pte Ltd. Full time

    SingaporePermanentClosing on April 12, 2023ResponsibilitiesD&A Dept: Analyse Operation Technology (OT) and Information Technology (IT) networks for opportunities to improve integration, network architecture and security. Provide architectural advice and oversight and input into selected Operational Application implementation projects. Design, document and...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore CRAW CYBER SECURITY PTE. LTD. Full time

    Job Title: Indoor Sales Executive (Junior and Senior)About the Company:Craw Cyber Security Pte Ltd is a renowned organization providing cybersecurity education and services to clients in Singapore and other countries. Headquartered in New Delhi, India, the company offers premier cybersecurity education to prospective learners and VAPT services to interested...

  • Sales Executive

    2 weeks ago


    Singapore CRAW CYBER SECURITY PTE. LTD. Full time

    Job Title: Sales Executive (Junior and Senior)About the Company:Craw Cyber Security Pte Ltd is a renowned organization providing cybersecurity education and services to clients in Singapore and other countries. Headquartered in New Delhi, India, the company offers premier cybersecurity education to prospective learners and VAPT services to interested...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...

  • Sales Executive

    2 weeks ago


    Singapore Craw Cyber Security Pte Ltd Full time

    CompanyCraw Cyber Security Pte LtdDesignationSales Executive (Junior and Senior)Date Listed01 Apr 2023Job TypeEntry Level / Junior Executive, Experienced / Senior Executive Full/PermJob PeriodImmediate Start, For At Least 1 MonthProfessionEducation / TrainingIndustryEarly Childhood Care and EducationLocation NameSingaporeAllowance / Remuneration$1,000 -...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore TRUST RECRUIT PTE. LTD. Full time

    Job Descriptions: Be responsible for Postsales activities of wide range of Cyber Security products. Involve in Largescale (Local & Regional) Project Implementation. Provide onsite implementation services including design, testing, deployment & documentation. Provides timely and adequate response to threats/alerts, including offhour support. Analyze and...


  • Singapore UBS Full time

    Singapore Information Technology (IT) Group FunctionsJob Reference #BRCity SingaporeJob Type Full TimeYour role We are looking for an Tech Cyber Security Specialist Product Owner to join our team and help us to:own the suite of Application Security Testing Products- liaise with the Cyber Hygiene operational team to understand their requirements for...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...

  • Cyber Security Intern

    2 months ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...

  • Cyber Security Intern

    4 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...