Web Application Vulnerability Researcher

2 days ago


Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time
Job Title: Web Application Vulnerability Researcher

At InnoEdge Labs Pte. Ltd., we are seeking a highly skilled Web Application Vulnerability Researcher to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and exploiting vulnerabilities in web applications to ensure the security of our clients' systems.

Responsibilities:
  • Conduct in-depth research into web applications to identify potential vulnerabilities and develop strategies to exploit them.
  • Develop and maintain a deep understanding of web programming languages, frameworks, and typical web vulnerabilities.
  • Collaborate with the team to develop and implement effective security measures to prevent and mitigate web application vulnerabilities.
  • Stay up-to-date with the latest research and developments in web security and vulnerabilities detection techniques.
  • Communicate complex technical information to both technical and non-technical stakeholders.
Requirements:
  • Proven track record of identifying and exploiting web application vulnerabilities.
  • Deep understanding of web programming languages, frameworks, and typical web vulnerabilities.
  • Excellent analytical and problem-solving skills.
  • Strong communication and collaboration skills.
  • Ability to work in a fast-paced environment and prioritize multiple tasks.
What We Offer:
  • Competitive salary and benefits package.
  • Opportunities for professional growth and development.
  • Collaborative and dynamic work environment.
  • Recognition and rewards for outstanding performance.


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Job Title: Vulnerability ResearcherAt InnoEdge Labs Pte. Ltd., we are seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our organization, you will play a crucial role in protecting our clients from cyber threats.ResponsibilitiesResearch and Development: Recommend direction for research projects and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Windows Vulnerability ResearcherInnoEdge Labs Pte. Ltd. is seeking a skilled Windows Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our research team, you will be responsible for identifying and exploiting vulnerabilities in Windows operating systems and applications.ResponsibilitiesConduct in-depth research into...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Job Title: Windows Vulnerability ResearcherWe are seeking a highly skilled Windows Vulnerability Researcher to join our team at InnoEdge Labs Pte. Ltd. As a key member of our cybersecurity team, you will be responsible for conducting in-depth research into Windows and selected Windows applications to identify potential vulnerabilities and develop strategies...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cyber Vulnerability ResearcherEnsign InfoSecurity is seeking a highly skilled Cyber Vulnerability Researcher to join our team.Responsibilities:Conduct research to identify vulnerabilities in operating systems, software applications, and hardware devices through code audit, black box testing, and reverse engineering.Develop and enhance processes...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Job Title: Vulnerability ResearcherAt InnoEdge Labs Pte. Ltd., we are seeking a highly skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our research team, you will be responsible for identifying and exploiting vulnerabilities in modern software, hardware, and mobile devices.ResponsibilitiesConduct in-depth...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineeringDevelop and enhance processes and tools for the discovery and triage of vulnerabilitiesResearch into new vulnerability discovery techniques and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Web Application Vulnerability ResearcherInnoEdge Labs Pte. Ltd. is seeking a skilled Web Application Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our research team, you will be responsible for identifying and exploiting vulnerabilities in web applications to enhance our vulnerability discovery process.Key...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated Lead Cybersecurity Researcher to join our Global Security Organization at TikTok. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and analyze...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    About InnoEdge Labs Pte. Ltd.We are a cybersecurity company based in Singapore, dedicated to protecting organizations from cyber threats. Our team of experts uses advanced techniques and technologies to deliver cutting-edge solutions and services.Job DescriptionWe are seeking a skilled Cybersecurity Researcher to join our team. As a key member of our...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore TikTok Full time

    Team OverviewThe Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services on a global scale. Our operations are guided by four core principles that shape our strategic and tactical approaches.Transparency & Trust: We prioritize organizational transparency, fostering customer trust, and placing...


  • Singapur, Singapore TikTok Full time

    Team Overview The Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services worldwide. Our operations are guided by four core principles. Firstly, we emphasize Transparency & Trust, leading efforts in organizational openness, prioritizing customer confidence, and focusing on user needs....


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify new and unknown cyber risks through extensive research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced techniques...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify emerging unknown cyber risks through in-depth research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard them against cyber threats. Our mission is to identify emerging unknown cyber risks through extensive research, strengthen networks, and protect critical information infrastructures. Our team, located in Singapore, comprises cybersecurity professionals who utilize advanced...


  • Singapur, Singapore TikTok Full time

    Job Title: Security Research LeadAt TikTok, we're committed to providing industry-leading cybersecurity and business protection services globally. As a Security Research Lead, you'll play a critical role in our Global Security Organization, championing Transparency & Trust, maintaining Best in Class Global Security, and driving Empowered & Risk-Informed...


  • Singapur, Singapore TikTok Full time

    Job Title: Lead Vulnerability ResearcherTikTok is seeking a highly skilled Lead Vulnerability Researcher to join our Global Security Organization. As a key member of our team, you will be responsible for conducting research and analysis of emerging cyber threats, vulnerabilities, and exploits relevant to our infrastructure and...