Windows Vulnerability Researcher

1 week ago


Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time
Job Title: Windows Vulnerability Researcher

We are seeking a highly skilled Windows Vulnerability Researcher to join our team at InnoEdge Labs Pte. Ltd. As a key member of our cybersecurity team, you will be responsible for conducting in-depth research into Windows and selected Windows applications to identify potential vulnerabilities and develop strategies to mitigate them.

Key Responsibilities:
  • Conduct research into Windows and selected Windows applications to identify potential vulnerabilities and develop strategies to mitigate them.
  • Mentor and guide new researchers in the area of Windows vulnerability research.
  • Develop and maintain a deep understanding of Windows internals and common exploitation techniques for Windows applications/Windows Kernel.
  • Collaborate with the team to develop cutting-edge tools to improve and scale up the vulnerability discovery process.
  • Stay up-to-date with the latest research into Windows security and vulnerabilities detection techniques.
Requirements:
  • Demonstrated ability to perform attack surface analysis and prioritization of research on Windows.
  • Deep understanding of Windows internals and common exploitation techniques for Windows applications/Windows Kernel.
  • Track record of having found security vulnerabilities on Windows in the last 4 years.
What We Offer:
  • Competitive compensation package.
  • Comprehensive benefits package.
  • Opportunities for professional growth and development.
  • A collaborative and dynamic work environment.

We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. If you are passionate about cybersecurity and have a strong background in Windows vulnerability research, we encourage you to apply for this exciting opportunity.



  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Job Title: Vulnerability ResearcherAt InnoEdge Labs Pte. Ltd., we are seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our organization, you will play a crucial role in protecting our clients from cyber threats.ResponsibilitiesResearch and Development: Recommend direction for research projects and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify new and unknown cyber risks through extensive research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced techniques...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify emerging unknown cyber risks through in-depth research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard them against cyber threats. Our mission is to identify emerging unknown cyber risks through extensive research, strengthen networks, and protect critical information infrastructures. Our team, located in Singapore, comprises cybersecurity professionals who utilize advanced...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineeringDevelop and enhance processes and tools for the discovery and triage of vulnerabilitiesResearch into new vulnerability discovery techniques and...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore TikTok Full time

    Team Overview The Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services worldwide. Our operations are guided by four core principles. Firstly, we emphasize Transparency & Trust, leading efforts in organizational openness, prioritizing customer confidence, and focusing on user needs....


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    {"h1": "Cybersecurity Researcher", "p": "At InnoEdge Labs Pte. Ltd., we protect organizations from cyber threats by detecting unknown threats through research, fortifying networks, and defending critical information infrastructures. Our team of cybersecurity experts uses advanced techniques and technologies to deliver cutting-edge solutions and services.We...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated Lead Cybersecurity Researcher to join our Global Security Organization at TikTok. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and analyze...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a dedicated professional to take on the role of Cyber Vulnerability Researcher. In this position, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through various methodologies including code reviews, black box assessments, and reverse...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a talented Cyber Vulnerability Researcher to enhance our security posture. In this role, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through methodologies such as code reviews, black box testing, and reverse engineering...


  • Singapur, Singapore Stefanini Full time

    Job Description Details: About this role The Digital Workplace - Systems Operations team will implement the solutions designed and developed by the Engineering teams. The candidate must possess a comprehensive understanding of all the technologies and tools implemented by workplace engineering teams. This requires ongoing collaboration with the...


  • Singapur, Singapore TikTok Full time

    Team OverviewThe Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services on a global scale. Our operations are guided by four core principles that shape our strategic and tactical approaches.Transparency & Trust: We prioritize organizational transparency, fostering customer trust, and placing...


  • Singapur, Singapore Stefanini Full time

    About this RoleThe Digital Workplace - Systems Operations team at Stefanini is seeking a highly skilled Patch and Vulnerability Management Consultant to implement solutions designed and developed by our Engineering teams. As a Subject Matter Expert (SME), you will possess a comprehensive understanding of all the technologies and tools implemented by our...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    Job Title: Security Vulnerability Remediation ManagerXcellink Pte Ltd is seeking a highly skilled Security Vulnerability Remediation Manager to oversee the end-to-end management of security vulnerability remediation processes. This role requires a deep understanding of security best practices, risk management, and IT service delivery.Key...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a talented professional to contribute to our cybersecurity initiatives. The selected candidate will undertake the following responsibilities:Conducting comprehensive investigations to uncover vulnerabilities within operating systems, applications, and hardware through methodologies such as code reviews, black box assessments,...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Security Vulnerability Remediation Lead plays a crucial role in managing the comprehensive process of addressing security vulnerabilities within the organization. This position demands a thorough knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to identify, prioritize,...