Vulnerability Researcher

1 week ago


Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time
Job Title: Vulnerability Researcher

At InnoEdge Labs Pte. Ltd., we are seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our organization, you will play a crucial role in protecting our clients from cyber threats.

Responsibilities
  • Research and Development: Recommend direction for research projects and conceptualize new tools/techniques to enhance the vulnerability discovery process.
  • Mentorship: Provide guidance and mentorship to new researchers in your main domain of research.
  • Attack Surface Analysis: Perform deep research to understand possible attack surfaces for an attacker to abuse to gain access to a target system.
  • Reverse Engineering: Reverse engineer and/or apply static and/or dynamic analysis techniques on applications to surface vulnerabilities.
  • Tool Development: Develop cutting-edge fuzzers and static/dynamic analysis tools to scale up the vulnerability discovery process.
  • Staying Up-to-Date: Keep abreast of the latest research in security research and vulnerabilities detection techniques.
  • Community Engagement: Level up the local security community through mentorship of aspiring security researchers, publishing blog posts, and speaking at conferences.
Requirements
  • Vulnerability Discovery: Demonstrated ability to perform the following tasks to find bugs in modern software, hardware, or mobile devices:
    • Perform attack surface analysis and prioritize areas to investigate for possible vulnerabilities.
    • Independently apply various vulnerability discovery techniques.
    • Discover and exploit vulnerabilities.
  • Domain Expertise: Deep understanding of internals and common exploitation techniques for area of expertise (i.e. Windows, Android, Browser,...)
  • Track Record: Track record of having found security vulnerabilities in the last 4 years.
What We Offer
  • Training & Development: Opportunities for professional growth and development.
  • Performance Bonus: Competitive performance-based bonuses.
  • Medical Benefits: Comprehensive medical benefits package.
  • Hybrid Work Arrangements: Flexible work arrangements to suit your needs.

If you are passionate about cybersecurity and have the skills and experience we are looking for, we encourage you to apply for this exciting opportunity.



  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Job Title: Windows Vulnerability ResearcherWe are seeking a highly skilled Windows Vulnerability Researcher to join our team at InnoEdge Labs Pte. Ltd. As a key member of our cybersecurity team, you will be responsible for conducting in-depth research into Windows and selected Windows applications to identify potential vulnerabilities and develop strategies...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineeringDevelop and enhance processes and tools for the discovery and triage of vulnerabilitiesResearch into new vulnerability discovery techniques and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated Lead Cybersecurity Researcher to join our Global Security Organization at TikTok. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and analyze...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify new and unknown cyber risks through extensive research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced techniques...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify emerging unknown cyber risks through in-depth research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard them against cyber threats. Our mission is to identify emerging unknown cyber risks through extensive research, strengthen networks, and protect critical information infrastructures. Our team, located in Singapore, comprises cybersecurity professionals who utilize advanced...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a talented Cyber Vulnerability Researcher to enhance our security posture. In this role, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through methodologies such as code reviews, black box testing, and reverse engineering...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a dedicated professional to take on the role of Cyber Vulnerability Researcher. In this position, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through various methodologies including code reviews, black box assessments, and reverse...


  • Singapur, Singapore TikTok Full time

    Team OverviewThe Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services on a global scale. Our operations are guided by four core principles that shape our strategic and tactical approaches.Transparency & Trust: We prioritize organizational transparency, fostering customer trust, and placing...


  • Singapur, Singapore TikTok Full time

    Team Overview The Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services worldwide. Our operations are guided by four core principles. Firstly, we emphasize Transparency & Trust, leading efforts in organizational openness, prioritizing customer confidence, and focusing on user needs....


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a talented professional to contribute to our cybersecurity initiatives. The selected candidate will undertake the following responsibilities:Conducting comprehensive investigations to uncover vulnerabilities within operating systems, applications, and hardware through methodologies such as code reviews, black box assessments,...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Web Application Vulnerability ResearcherInnoEdge Labs Pte. Ltd. is seeking a skilled Web Application Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our research team, you will be responsible for identifying and exploiting vulnerabilities in web applications to enhance our vulnerability discovery process.Key...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    About InnoEdge Labs Pte. Ltd.We are a cybersecurity company based in Singapore, dedicated to protecting organizations from cyber threats. Our team of experts uses advanced techniques and technologies to deliver cutting-edge solutions and services.Job DescriptionWe are seeking a skilled Cybersecurity Researcher to join our team. As a key member of our...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    {"h1": "Cybersecurity Researcher", "p": "At InnoEdge Labs Pte. Ltd., we protect organizations from cyber threats by detecting unknown threats through research, fortifying networks, and defending critical information infrastructures. Our team of cybersecurity experts uses advanced techniques and technologies to deliver cutting-edge solutions and services.We...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cyber Vulnerability Researcher to join our team.Key Responsibilities:Conduct in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices through code audits, black box testing, and reverse engineering.Develop and enhance processes and tools for the discovery and...


  • Singapur, Singapore TikTok Full time

    Job Title: Security Research LeadAt TikTok, we're committed to providing industry-leading cybersecurity and business protection services globally. As a Security Research Lead, you'll play a critical role in our Global Security Organization, championing Transparency & Trust, maintaining Best in Class Global Security, and driving Empowered & Risk-Informed...