Junior Application Security Researcher

4 weeks ago


Singapore INNOEDGE LABS PTE. LTD. Full time
Roles & Responsibilities

At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.


InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.


Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.


Responsibilities

  • Perform deep research into selected applications to understand how they are designed and implemented.
  • Reverse engineer or apply static and/or dynamic analysis techniques on closed source binaries to understand it’s inner workings.
  • Identify weakness in systems or software that makes it possible for an attacker to abuse.
  • Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations.
  • Develop cutting edge tools to improve and scale up the analysis process.
  • Keep abreast of the latest research into application security research and reverse engineering techniques.

Minimum Qualifications:

  • Diploma/bachelor’s in a computing related field or relevant practical experience
  • Software development experience in a general-purpose programming language for instance, Python
  • Proficiency in C/C++, assembly (x86/64)

For a more senior role, we're looking for candidates who have:

  • Competency in debugging, binary reverse engineering, bypassing of anti-RE and anti-debugging techniques.
  • Experience in recognizing common algorithms and patterns (in line hashing function, obfuscator) in decompiled code and ability to perform type recovery on simple to intermediate data structures.
  • Ability to apply public research materials to recover file format or encoded binaries.
  • Participation in public disclosure of vulnerabilities, bug bounty programs or capture the flag (CTF) competitions.

If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.


Tell employers what skills you have

Security Architecture
Reverse Engineering
Application Security
Cyber Security
Data Structures
Investigation
Dynamic Analysis
Research and Development
Python
Software Design
Authentication
Assembly
Debugging
Security Research
Software Development

  • Singapore Innoedge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...

  • Junior Researcher

    2 weeks ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Junior Researcher (National Security Studies Programme) The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific region.RSIS invites applications for...

  • Junior Researcher

    2 weeks ago


    Singapore Nanyang Technological University Full time

    Junior Researcher (National Security Studies Programme) The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific region.RSIS invites applications for...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore Innoedge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...


  • Singapore All Granted Security Technology Pte. Ltd. Full time

    Leadership Experience: Demonstrated leadership skills with at least 8 years of experience in information security, including substantial experience in a leadership or managerial role. This could involve leading security teams, overseeing security operations, or managing security research projects.Security Operations: Proven experience in security operations,...


  • Singapore Pixiepoint Security Pte. Ltd. Full time

    We are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices. This position will be based in Singapore, but remote work is possible for the right candidate. We regret to inform that only shortlisted candidates will be notifiedDuties and...


  • Singapore Metropolis Security Systems Pte. Ltd. Full time

    Job Description & RequirementsJob Responsibilities:Regulating TrafficOperate Security & Safety SystemsSecurity Command Centre, Fire Command Centre (FCC) MonitoringKey Press ManagementAssist Ministries, Statutory Boards or Government Departments in law enforcement duties monitoring which may include anti-littering and anti-smoking enforcementsPerform...


  • Singapore Ethos BeathChapman (EBC) Full time

    Front-running digital bank with strong presence in AsiaExposure in application security & vul mgt with a digital / virtual banking platformOpenings for junior and mid-level professionalsResponsibilities:Conduct vulnerability assessments, source code reviews, and internal penetration tests on web and mobile applications to identify security risks.Enhance the...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & Responsibilities Front-running digital bank with strong presence in Asia Exposure in application security & vul mgt with a digital / virtual banking platform Openings for junior and mid-level professionalsResponsibilities: Conduct vulnerability assessments, source code reviews, and internal penetration tests on web and mobile applications to...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore ASTEK SINGAPORE INNOVATION TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesAstek is offering a role of Application Security Consultant for one of our project based in Singapore.Security Architecture: Plan, research, and design security architectures for IT systems Review and approve security requirements for applications and IT setup Ensure compliance with security architecture standards, including...


  • Singapore Innoedge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapore METROPOLIS SECURITY SYSTEMS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsJob Responsibilities: Regulating Traffic Operate Security & Safety Systems Security Command Centre, Fire Command Centre (FCC) Monitoring Key Press Management Assist Ministries, Statutory Boards or Government Departments in law enforcement duties monitoring which may include anti-littering and...


  • Singapore We-plus Pte. Ltd. Full time

    Role SummaryThe Wealth Management Security Officer will participate of the lifecycle of the Applications and Projects within Wealth Management in order to ensure the adequacy of the security using a risk-based approach.Participate to IT project security reviews conducted both on a global and local basis across all platforms. This requires the incumbent to...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Research Scientist

    3 weeks ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Temasek Laboratories@NTU is looking for a candidate to join them as a Research Scientist. Key Responsibilities:Conduct evaluation of state of the art embedded microcontroller and associated cryptography algorithmsDevelop and test research methods on non-invasive and semi-invasive aspects of hardware security including but not limited to: post-quantum...


  • Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesJunior Backend Engineer - Job DescriptionAs Junior Backend Engineer in the Mobile and App team, we expect you to have a strong interest in technology and ability to drive innovation with creative solutions. You should have a broad expertise and experience in various areas such as web, mobile, Cloud, emerging technologies and...