Cybersecurity Researcher

1 week ago


Singapur, Singapore Ensign InfoSecurity Full time

Ensign InfoSecurity is seeking a skilled Cyber Vulnerability Researcher to join our team.

Key Responsibilities:

Conduct in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices through code audits, black box testing, and reverse engineering.

Develop and enhance processes and tools for the discovery and triage of vulnerabilities.

Stay up-to-date with the latest vulnerability discovery techniques and processes.

Requirements:

We are looking for a highly skilled individual with a strong background in reverse engineering and vulnerability discovery.

Key qualifications include:

  • Bachelor's degree in a computer science or engineering field or equivalent experience.
  • Strong reverse engineering skills and experience in reverse engineering complex software applications or operating system components.
  • Up-to-date knowledge of software vulnerabilities and experience in performing vulnerability discovery on various operating systems, software applications, and hardware devices.
  • Experience with modern exploitation techniques and hands-on experience in bypassing exploitation mitigation technologies.
  • Proficiency in using static and dynamic software analysis tools and techniques in reverse engineering and vulnerability discovery.
  • Development experience in C/C++ or scripting languages (e.g., Python, Ruby).

We offer a dynamic and challenging work environment with opportunities for growth and professional development.



  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    About InnoEdge Labs Pte. Ltd.We are a cybersecurity company based in Singapore, dedicated to protecting organizations from cyber threats. Our team of experts uses advanced techniques and technologies to deliver cutting-edge solutions and services.Job DescriptionWe are seeking a skilled Cybersecurity Researcher to join our team. As a key member of our...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    About InnoEdge Labs Pte. Ltd.We are a cybersecurity company based in Singapore, dedicated to protecting organizations from cyber threats. Our team of experts uses advanced techniques and technologies to deliver cutting-edge solutions and services.Job DescriptionWe are seeking a highly skilled Cybersecurity Researcher to join our team. As a key member of our...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Web Application Vulnerability ResearcherInnoEdge Labs Pte. Ltd. is seeking a skilled Web Application Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our research team, you will be responsible for identifying and exploiting vulnerabilities in web applications to enhance our vulnerability discovery process.Key...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    {"h1": "Cybersecurity Researcher", "p": "At InnoEdge Labs Pte. Ltd., we protect organizations from cyber threats by detecting unknown threats through research, fortifying networks, and defending critical information infrastructures. Our team of cybersecurity experts uses advanced techniques and technologies to deliver cutting-edge solutions and services.We...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Researcher to join our team!Key Responsibilities:Conduct in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices through code audit, black box testing, and reverse engineering.Develop and enhance processes and tools for the discovery and triage of...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated individual to join our Global Security Organization as a Lead Cybersecurity Researcher. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Job Title: Application Security ResearcherWe are seeking a highly skilled Application Security Researcher to join our team at InnoEdge Labs Pte. Ltd. in Singapore. As a key member of our cybersecurity team, you will be responsible for conducting in-depth research on applications, reverse engineering closed-source code, and identifying exploitable...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a highly motivated and skilled individual to join our team as a Cyber Adversarial Emulation Specialist.About the Role:We are looking for a talented professional to contribute to the development and automation of security assessment processes, red team exercises, and the creation of new methodologies or tools. The ideal...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...

  • Threat Researcher

    17 hours ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherWe are seeking a highly skilled Threat Researcher to join our team at Careers@Gov. As a Threat Researcher, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and developing strategies to mitigate them.Responsibilities:Conduct in-depth analysis of cybersecurity threats,...


  • Singapur, Singapore M Full time

    Cybersecurity SpecialistAt M, we are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for post-sales activities of Cybersecurity or Network Performance Monitoring products.ResponsibilitiesBe responsible for post-sales activities of Cybersecurity or Network Performance...


  • Singapur, Singapore Wildlife Reserves Singapore Full time

    Mandai Wildlife Group is dedicated to caring for the planet and protecting animals and nature. Conservation education is intrinsic in all interactions with the Group, to inspire action for a healthier world. Mandai Wildlife Group is the steward of Mandai Wildlife Reserve, a unique wildlife and nature destination in Singapore that is home to world-renown...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Consultant to join our team!About the RolePerform comprehensive vulnerability assessments, penetration testing, and red teaming on a wide range of technologies, including network, web, mobile, and cloud-based systems.Participate in Capture-The-Flag (CTF) events to stay up-to-date with the latest threats...

  • Cybersecurity Intern

    2 weeks ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a highly motivated and detail-oriented individual to join our team as a Cybersecurity Intern. As a Cyber Adversarial Emulation Specialist, you will play a critical role in our research and development efforts, working closely with our team to stay current with the latest cybersecurity threats, vulnerabilities, and tools.Key...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Job Title: Technical Cyber Consultant, MidJob Summary:We are seeking a highly skilled Technical Cyber Consultant, Mid to join our team in the Asia Pacific region. As a key member of our cybersecurity team, you will work with national-level organizations to build and deliver technical expertise in emerging technologies, including AI and cybersecurity.Key...


  • Singapur, Singapore M Full time

    Cybersecurity SpecialistAt M, we are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our post-sales team, you will be responsible for ensuring the successful implementation and support of our Cybersecurity and Network Performance Monitoring products.ResponsibilitiesProvide on-site implementation services, including...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Job Title: Senior Consultant- CybersecurityAt Infosys Singapore & Australia, we are seeking a highly skilled and experienced Senior Consultant- Cybersecurity to join our team. As a key member of our cybersecurity team, you will play a critical role in defining, enhancing, and evolving our company's point of view and delivery approach of cybersecurity-focused...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a dynamic and self-motivated individual to join our team as a Cybersecurity Educator. As a key member of our faculty, you will be responsible for delivering high-quality learning experiences to our students.Key ResponsibilitiesDesign and develop module curriculum, learning activities, and materials that meet learning...