See more Collapse

Senior Windows Vulnerability Researcher

3 months ago


Singapore INNOEDGE LABS PTE. LTD. Full time
Roles & Responsibilities

At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.


InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.


Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.


Responsibilities

  • Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process.
  • Mentor and guide new researchers in the area of Windows vulnerability research.
  • Perform deep research into Windows and selected Windows applications to understand possible attack surface for an attacker to abuse.
  • Reverse engineer and/or apply static and/or dynamic analysis techniques on closed source windows binaries to understand it’s inner workings and surface vulnerabilities.
  • Modify and deploy custom fuzzers to surface vulnerabilities.
  • Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations.
  • Develop cutting edge tools to improve and scale up the vulnerability discovery process.
  • Keep abreast of the latest research into Windows security and vulnerabilities detection techniques.
  • Level up the local security community through mentorship of aspiring security researcher, publishing blog post and speaking at conferences.

Minimum Qualifications

  • Demonstrated ability to:
  1. Perform attack surface analysis and prioritization of research on Windows.
  2. Independently apply static/dynamic analysis techniques to find bugs
  3. Discover and exploit vulnerabilities
  • Deep understanding of Windows internals and common exploitation techniques for Windows applications/Windows Kernel
  • Track record of having found security vulnerabilities on Windows in the last 4 years.

For a more senior role, we're looking for candidates who have track records in these areas:

  • Consistency in discovering security-related vulnerabilities and demonstrating their impact.
  • Performing research on Windows Kernel or a complex Windows application by a major vendor, applying attack surface analysis and prioritization, and performing various static and dynamic analysis techniques to find bugs in the different components.
  • Discovering and exploiting security vulnerabilities in Windows Kernel or a complex application by a major vendor.

If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.




Tell employers what skills you have

field research
Vulnerability Research
Vulnerability Management
Cyber Security
Kernel
Windows Security
Python
Windows
Assembly
Debugging
Vulnerability Assessment
Software Development

We have other current jobs related to this field that you can find below


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Mentor and guide new researchers in the area of Windows vulnerability research. Modify and deploy custom fuzzers to surface vulnerabilities. Develop proof of concept to demonstrate the severity of the discovered...


  • Singapore Numen Cyber Technology Pte Full time

    As a Vulnerability Researcher, you will be working closely with Chief Security Researcher.Responsibilities:Your job responsibilities will be: Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Develop exploit code for the newest vulnerabilities, such as CVE, Nday vulnerabilities, etc. Research into new vulnerability...


  • Singapore Ambition Full time

    Job details:Posted 27 July 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference267173_ This is a pure research role, with an equal focus split on analysing N-day vulnerabilities to build reliable detections/exploits, and 0-day research - looking at critical technology that we see across vast attack surfaces (whether it be...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. Keep abreast of the latest research into web security and vulnerabilities detection techniques. Level up the local...

  • Windows Server Admin

    2 weeks ago


    Singapore MATRIX PROCESS AUTOMATION PTE. LTD. Full time

    Administration of windows VM on Azure and Building New Azure VM's. Knowledge in Azure administration. Basic knowledge in PowerShell Managing Antivirus related tasks. Handling Vulnerability related tasks. Managing Windows patching using WSUS. Installation, configuration and Managing of Windows domain /local users. Responding P1 & P2 incidents and resolving...


  • Singapore Tencent Full time

    Work Mode:Responsibilities:Requirements:Design and implement Windows client framework and features 2. Performance analysis and optimize of Windows client 3. Work on research and implement client cross platform technology


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Roles & ResponsibilitiesPositionVulnerability Management ExpertData Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.Team works in...

  • Senior Windows

    4 weeks ago


    Singapore TD Bank Full time

    Work Location :Singapore, SingaporeHours:40Line of Business:Technology SolutionsPay Details:We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.Job...

  • Senior Windows

    2 weeks ago


    Singapore TD Bank Full time

    Work Location:Singapore, SingaporeHours:40Line of Business:Technology SolutionsPay Details:Headquartered in Toronto, Canada, with ~95,000 employees around the world, the Toronto-Dominion Bank and its subsidiaries are collectively known as TD Bank Group (TD). TD offers a full range of financial products and services to over 27.5 million customers worldwide...


  • Singapore Nanyang Technological University Full time

    Key Responsibilities: Design and develop methods to evaluate the risk and effectiveness of commercial and opensource code LLMs. Transfer research results and ideas to other software development fields such as vulnerability assessment and fixing. Write highquality research papers based on research results. Establish practical systems based on the research...


  • Singapore NodeFlair Full time

    Job Summary:SalaryS$8,000 - S$14,000 / Monthly ESTJob TypePermanentSenioritySenior MidYears of ExperienceAt least 5 yearsTech StacksDocker Go play VMware Java Linux Kubernetes Python We are seeking a highly motivated Cyber Security Engineer in the Binary Vulnerability Hunting domain to work with our Information Security team. As a Cybersecurity Engineer, you...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore Gravitas Recruitment Group Full time

    Job details Location Singapore Salary S$7000 S$10000 per annum Job Type Contract Ref BBBH145227_ Posted- about 2 hours agoJob summaryBe part of the change as a leading Financial Institution that is altering the landscapeYou will be part of the Corporate Investment Banking team focusing on transformational projects all over APACThe expanding team is looking...


  • Singapore Tencent Full time

    Work Mode:Responsibilities:Familiarity with the client security of Windows/Android/iOS platforms, including but not limited to binary reverse engineering, vulnerability mining, code protection/obfuscation technology 2. Familiarity with C/C++ programming, prior experienced in Windows/Android/iOS platforms debugging technology 3. Prior experienced in code...


  • Singapore Best Careers and Opportunities Full time

    JOB LOCATION: SINGAPORE JOB TITLE: WINDOWS SERVER ADMINISTRATOR Job Description: - Preparation of RCA for Major Incidents. - Manage PowerShell scripting. - Repeat Incident / Alert Analysis. - Updating and Eliminate challenges, Hurdle and Risk in domain. - Performance tuning suggest by OEM. - Updating and maintenance of Availability, Capacity management. -...


  • Singapore Best Careers and Opportunities Full time

    JOB LOCATION: SINGAPORE JOB TITLE: WINDOWS SERVER ADMINISTRATOR Job Description: - Preparation of RCA for Major Incidents. - Manage PowerShell scripting. - Repeat Incident / Alert Analysis. - Updating and Eliminate challenges, Hurdle and Risk in domain. - Performance tuning suggest by OEM. - Updating and maintenance of Availability, Capacity management. -...


  • Singapore Best Careers and Opportunities Full time

    JOB LOCATION:SINGAPOREJOB TITLE:WINDOWS SERVER ADMINISTRATORJob Description: Preparation of RCA for Major Incidents. Manage PowerShell scripting. Repeat Incident / Alert Analysis. Updating and Eliminate challenges, Hurdle and Risk in domain. Performance tuning suggest by OEM. Updating and maintenance of Availability, Capacity management. Risk Analysis and...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSenioritySeniorYears of ExperienceInformation not providedTech StacksContainer TDD Selenium Windows Server CI IIS Nexus KVM Xen VMware Apache Chef Bamboo Java Linux Bitbucket Kubernetes We are seeking passionate DevSecOps Engineer to join our team that strategizes and delivers secured infrastructure and services. Together with...