See more Collapse

Senior Vulnerability Researcher

4 weeks ago


Singapore INNOEDGE LABS PTE. LTD. Full time
Roles & Responsibilities

At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.


InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries and have a thirst for knowledge, continuous learning, and self-improvement.


Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.


Responsibilities

  • Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process.
  • Provide mentorship and guidance to new researchers in your main domain of research.
  • Perform deep research to understand possible attack surface for an attacker to abuse to gain access to a target system.
  • Reverse engineer and/or apply static and/or dynamic analysis techniques on applications to surface vulnerabilities.
  • Develop cutting edge fuzzers and static/dynamic analysis tools to scale up the vulnerability discovery process.
  • Keep abreast of the latest research in security research and vulnerabilities detection techniques.
  • Level up the local security community through mentorship of aspiring security researcher, publishing blog post and speaking at conferences.

Minimum Qualifications:

  • Demonstrated ability to perform the following tasks to find bugs in modern software, hardware, or mobile devices.
  1. Perform attack surface analysis and prioritize areas to investigate for possible vulnerabilities.
  2. Independently apply various vulnerability discovery techniques.
  3. Discover and exploit vulnerabilities.
  • Deep understanding of internals and common exploitation techniques for area of expertise (i.e. Windows, Android, Browser, …)
  • Track record of having found security vulnerabilities in the last 4 years.

For a more senior role, we're looking for candidates who have track records in these areas:

  • Consistency in discovering security-related vulnerabilities and demonstrating their impact .
  • Performing research on Windows/Android/iOS/Linux Kernel or a complex application by a major vendor, applying attack surface analysis and prioritization, and performing various static and dynamic analysis techniques to find bugs in the different components.
  • Discovering and exploiting security vulnerabilities in Windows/Android/iOS/Linux Kernel or a complex application by a major vendor.

If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.


Tell employers what skills you have

Reverse Engineering
field research
Bug reporting
Security Tools
Vulnerability Research
Cyber Security
Dynamic Analysis
Bug Tracking
Detection and Monitoring Management
Vulnerability Assessment
Security Research

We have other current jobs related to this field that you can find below


  • Singapore Numen Cyber Technology Pte Full time

    As a Vulnerability Researcher, you will be working closely with Chief Security Researcher.Responsibilities:Your job responsibilities will be: Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Develop exploit code for the newest vulnerabilities, such as CVE, Nday vulnerabilities, etc. Research into new vulnerability...


  • Singapore Ambition Full time

    Job details:Posted 27 July 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference267173_ This is a pure research role, with an equal focus split on analysing N-day vulnerabilities to build reliable detections/exploits, and 0-day research - looking at critical technology that we see across vast attack surfaces (whether it be...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Mentor and guide new researchers in the area of Windows vulnerability research. Modify and deploy custom fuzzers to surface vulnerabilities. Develop proof of concept to demonstrate the severity of the discovered...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. Keep abreast of the latest research into web security and vulnerabilities detection techniques. Level up the local...


  • Singapore Nanyang Technological University Full time

    Key Responsibilities: Design and develop methods to evaluate the risk and effectiveness of commercial and opensource code LLMs. Transfer research results and ideas to other software development fields such as vulnerability assessment and fixing. Write highquality research papers based on research results. Establish practical systems based on the research...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore Gravitas Recruitment Group Full time

    Job details Location Singapore Salary S$7000 S$10000 per annum Job Type Contract Ref BBBH145227_ Posted- about 2 hours agoJob summaryBe part of the change as a leading Financial Institution that is altering the landscapeYou will be part of the Corporate Investment Banking team focusing on transformational projects all over APACThe expanding team is looking...

  • Research Associate

    4 weeks ago


    Singapore ETH Centre Full time

    Research Associate: Business Developer Lead for a Holistic Lifestyle Intervention100%, Singapore, fixed-termETH Zurich is one of the leading universities in the world with a strong focus on science and engineering. In 2010 it established the Singapore-ETH Centre (SEC) in collaboration with the National Research Foundation (NRF) to do interdisciplinary...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    We are seeking talented and passionate individuals to join our Offensive Security team This position has a strong focus on developing exploits for known vulnerabilities in systems and devices.Duties and Responsibilities:Required Qualifications: Proficiency in at least one of the following languages: C, C++, Intel and ARM assembly code Knowledge and...


  • Singapore Singapore University of Technology and Design Full time

    Senior Research Assistant: Job Req ID: 1292 Employee Category: Research Department: ISTD PillarWe are looking for a Senior Research Assistant to conduct artificial intelligence (AI) and deep learning research.Qualification & Experience: Bachelor / Master's degree in Computer Science or related areas. Background on AI and computer vision research is required....

  • Research Officer

    2 weeks ago


    Singapore SG ENABLE LTD. Full time

    OverviewThe Community Psychology Hub (CPH) provides psychological and research services to different stakeholders in the social service sector, community and government. CPH is dedicated to improving people's lives through innovative and quality psychological services.Our researchers specialize in policy, assessment and intervention research for people with...


  • Singapore OKX Full time

    Who We AreOKX is one of the largest and fastest-growing cryptocurrency exchanges in the world, and is part of the OK Group family of companies. We help millions of people buy and sell Bitcoin, Ethereum, and over 100 other crypto assets every day. But our work is a whole lot more than that. We're building an inclusive future of finance, one that opens new...


  • Singapore SingHealth Group Full time

    Singapore Health Services Pte LtdSenior / Executive, Office of Research (Research Operations):Job Category: Administration- Posting Date: 17 May 2024The Senior / Executive will be responsible for the daily operations of SingHealth's research facilities and attend to daily queries from research staff. You will arrange the necessary logistics and processes for...

  • Research Associate

    2 weeks ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Cyber Security Research Centre @ NTU (CYSREN) invites applications for the position of Research Associate.Key Responsibilities:High-level modeling and implementation of automotive systems (using tools e.g., Matlab)Benchmarking the implementations for area, power, energy, runtimeEfficient software and hardware implementation of cryptographic...


  • Singapore NANYANG TECHNOLOGICAL UNIVERSITY Full time

    Roles & ResponsibilitiesThe School of Chemistry, Chemical Engineering and Biotechnology (CCEB) invites applications for the position of Senior Research Fellow (Analytical Chemist, Oligo Synthesis and Analytics Development).The key job purpose of the Analytical Chemist for oligonucleotide synthesis is the development and validation of analytic method...

  • Research Fellow

    2 weeks ago


    Singapore SINGAPORE UNIVERSITY OF TECHNOLOGY AND DESIGN Full time

    Roles & ResponsibilitiesThe NSoE Phase II IoT Sector is looking to hire Research Fellows. Each Research Fellow will contribute in at least one of the following: Research on automated vulnerability discovery (e.g., via Fuzzing) in IoT (Wireless) networked systems; Research on IoT honeypot and threat intelligence.Qualification & Experience:PhD degree in...

  • Senior Research

    2 weeks ago


    Singapore Withersworldwide Full time

    Type:Permanent - Full TimeLocation:SingaporeJob Role:Library and Knowledge ServicesWithers KhattarWong LLPJob title: Senior Research & Knowledge AdvisorReports to: Library and Knowledge Manager (APAC)Division: Library & Knowledge Services/ Business ServicesLocation: SingaporeAbout WithersWorldwideA law firm focused on people and collaborationFor the past 125...


  • Singapore Singapore University of Technology and Design Full time

    Senior/Research Assistant: Job Req ID: 1199 Employee Category: Research Department: EPD PillarDescription of research project:Prognosis in healthcare can be an effective approach to preserve and prolong the wellbeing of individual. Through personal electronic devices, prognosis is achieved by daily monitoring of an individual's activities. For this research...