See more Collapse

Cyber Vulnerability Researcher

4 weeks ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

Duties and Responsibilities

  • Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering.
  • Develop and enhance processes and tools for the discovery and triage of vulnerabilities.
  • Research into new vulnerability discovery techniques and processes.

Requirements

  • Bachelor's degree in a computer science or engineering field or equivalent a minimum of 3 years of relevant experience.
  • Strong reverse engineering skills and experienced in reverse engineering complex software applications or operating system components.
  • Up-to-date knowledge on different type of software vulnerabilities, and experienced in performing vulnerability discovery on any operating system, software applications or hardware devices.
  • Up-to-date knowledge on modern exploitation techniques and hands-on experience in bypassing exploitation mitigation technologies gained through developing proof-of-concept exploits.
  • Experience in using and current static and dynamic software analysis tools and techniques in reverse engineering and vulnerability discovery process. Able to adapt and extend existing manual or automated tools to better support the work.
  • Development experience in C /C++ or scripting languages (e.g. Python, Ruby).

Tell employers what skills you have

Reverse Engineering
Vulnerability Research
Hardware
vulnerability
Exploitation
Scripting
Python
Operating Systems
Audit
Research

We have other current jobs related to this field that you can find below


  • Singapore Numen Cyber Technology Pte Full time

    As a Vulnerability Researcher, you will be working closely with Chief Security Researcher.Responsibilities:Your job responsibilities will be: Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Develop exploit code for the newest vulnerabilities, such as CVE, Nday vulnerabilities, etc. Research into new vulnerability...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore Ambition Full time

    Job details:Posted 27 July 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference267173_ This is a pure research role, with an equal focus split on analysing N-day vulnerabilities to build reliable detections/exploits, and 0-day research - looking at critical technology that we see across vast attack surfaces (whether it be...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Mentor and guide new researchers in the area of Windows vulnerability research. Modify and deploy custom fuzzers to surface vulnerabilities. Develop proof of concept to demonstrate the severity of the discovered...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time

    Roles & ResponsibilitiesRequirementsEducation: Diploma/Degree in Engineering/Computer Science/IT/Cyber Security from a recognized education institution Professional security related qualifications (e.g., CISSP, CISA, CISM, CCSP, etc.) will be favorable although not mandatoryTechnical Skills: 3-5 years of experience in IT with a recent focus on cyber...

  • Cyber Security

    4 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesKey Skills: External Attack Surface Management (EASM) solution & Vulnerability ManagementJob ObjectivesØ This Vulnerability Management role will help on the strategic initiative to implement the External Attack Surface Management (EASM) solution.Ø This role requires an experienced cybersecurity professional with the basic...

  • Cyber Security

    2 months ago


    Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesKey Skills: External Attack Surface Management (EASM) solution & Vulnerability ManagementJob ObjectivesØ This Vulnerability Management role will help on the strategic initiative to implement the External Attack Surface Management (EASM) solution.Ø This role requires an experienced cybersecurity professional with the basic...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. Keep abreast of the latest research into web security and vulnerabilities detection techniques. Level up the local...


  • Singapore QUESSCORP SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Objectives This Vulnerability Management role will help on the strategic initiative to implement the External Attack Surface Management (EASM) solution. This role requires an experienced cybersecurity professional with the basic understanding of external threat landscapes, experience in attack surface management, and the ability...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems).Specifically, successful applicants will:Evaluate the effectiveness of cyber security products in...


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING !! Apply now and make a difference.Role: Vulnerability ManagementJob Requisition Number: JR28880Job Level: 3 - 5 years of relevant experience (L2)Location: SingaporeKey Skills: Vulnerability ManagementJob Objectivesl This Vulnerability Management role will help on the strategic initiative to...


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING !! Apply now and make a difference.Role: Vulnerability ManagementJob Requisition Number: JR28880Job Level: 3 - 5 years of relevant experience (L2)Location: SingaporeKey Skills: Vulnerability ManagementJob Objectivesl This Vulnerability Management role will help on the strategic initiative to...


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING Apply now and make a difference.Role: Vulnerability ManagementJob Requisition Number: JR28880Job Level: 3 - 5 years of relevant experience (L2)Location: SingaporeKey Skills: Vulnerability ManagementJob Objectivesl This Vulnerability Management role will help on the strategic initiative to...