
Cybersecurity Researcher
23 hours ago
About the Role We are seeking a passionate and experienced Cybersecurity Researcher to join our research and development team. The ideal candidate will possess strong analytical and technical expertise in uncovering vulnerabilities, analyzing cyber threats, and developing innovative defensive solutions. This role offers the opportunity to explore cutting-edge technologies, perform deep technical analysis, and contribute to the discovery of new security insights that help strengthen organizational resilience against evolving threats. Key Responsibilities Conduct in-depth research and analysis on cyber threats, malware, exploits, and emerging attack techniques. Perform vulnerability assessments and security analysis across operating systems, applications, networks, and embedded devices. Execute reverse engineering and code analysis to identify weaknesses and develop proof-of-concept exploits or mitigation strategies. Research and evaluate new technologies such as cloud, IoT, mobile, and AI to assess potential security implications. Develop tools, frameworks, and methodologies to automate detection, analysis, and defense processes. Collaborate with internal security, engineering, and product teams to translate research findings into practical defensive measures. Prepare detailed technical documentation, research reports, and present findings to relevant stakeholders. Stay current on global cybersecurity trends, emerging vulnerabilities, and adversarial tactics. Required Skills & Qualifications Bachelor’s or Master’s degree in Computer Science, Computer Engineering, Information Security, or related field. 3–7 years of hands‐on experience in cybersecurity research, vulnerability analysis, or malware reverse engineering. Strong knowledge of operating system internals (Windows, Linux, or macOS). Proficient in programming and scripting languages such as C/C++, Python, or Assembly. Experience with reverse engineering tools (IDA Pro, Ghidra, Radare2, etc.) and network analysis tools (Wireshark, tcpdump, etc.). Solid understanding of networking protocols, system architectures, and secure coding principles. Strong analytical, problem‐solving, and debugging skills. Self‐driven, curious, and able to work independently with minimal supervision. Excellent written and verbal communication skills. #J-18808-Ljbffr
-
Research Associate
1 week ago
Singapore Nanyang Technological University Singapore Full timeJoin to apply for the Research Associate (Cybersecurity)role at Nanyang Technological University Singapore 5 days ago Be among the first 25 applicants Key Responsibilities Conduct research (with a lead scientist or faculty) and development in projects related to Wireless and Cellular Security, focusing on discovering novel wireless attacks and their...
-
Research Fellow in Cybersecurity
3 days ago
Singapore Navitas Full timeThis role contributes to research-based activities in the field of Cybersecurity at Curtin Singapore. **Accountabilities and Responsibilities** **Leadership & Service** - Contribute to the development of a collegial and supportive working environment. - Foster and promote relationships with industry and affiliated associations, and the wider...
-
Research Fellow in Cybersecurity
23 hours ago
Singapore Curtin Education Centre Pte Ltd Full timePurpose of Position This role contributes to research-based activities in the field of Cybersecurity at Curtin Singapore. Accountabilities and Responsibilities Leadership & Service Contribute to the development of a collegial and supportive working environment. Foster and promote relationships with industry and affiliated associations, and the wider...
-
Research Engineer
1 week ago
Singapore A*STAR - Agency for Science, Technology and Research Full timeGet AI-powered advice on this job and more exclusive features. We are looking for a highly-motivated research engineer to work on exciting projects in Cybersecurity (AI for Cybersecurity). Need strong programming skills and familiarity with Cybersecurity and Artificial Intelligence. Successful candidates will have the opportunity to work with a world-class...
-
Research Engineer
1 week ago
Singapore A*STAR RESEARCH ENTITIES Remote Work Freelance Full timeWe are looking for a highly-motivated research engineer to work on exciting projects in Cybersecurity (AI for Cybersecurity). Need Strong programming skills and familiarity with Cybersecurity and Artificial Intelligence.Successful candidates will have the opportunity to work with a world-class interdisciplinary team comprising malware, networking,...
-
Research Fellow in Cybersecurity
2 days ago
Singapore Navitas Full time $80,000 - $120,000 per yearThis role contributes to research-based activities in the field of Cybersecurity at Curtin Singapore.Accountabilities and ResponsibilitiesLeadership & ServiceContribute to the development of a collegial and supportive working environment.Foster and promote relationships with industry and affiliated associations, and the wider community.ResearchIn conjunction...
-
Senior Research Scientist
23 hours ago
Singapore NANYANG TECHNOLOGICAL UNIVERSITY Full timeKey Responsibilities The candidate is expected to conduct and lead research in Wireless and Cellular Security, in particular the discovery of novel wireless attacks and their detection and mitigations. The candidate is expected to conduct both theoretical development of methods and experiment design to validate the developed methods. Other research...
-
Research Fellow
3 days ago
Singapore Nanyang Technological University Full timeCYSREN was established to address these concerns through multi-disciplinary research and development around cybersecurity, leveraging NTU’s core competencies in Engineering, Exact Sciences, International Studies and Business, among others. We have a dedicated core team that uses its domain expertise and global experience while leveraging on NTU’s...
-
Singapore SEARCH STAFFING SERVICES PTE. LTD. Full timeWe are currently working with a German MNC client; looking for a Vulnerability Researcher with cybersecurity work experience to join them. **Vulnerability Researcher **Responsibilities**: - Identify and analyze security weaknesses and flaws in software, hardware, or systems - Analyzing code, protocols, and configurations for security issues - Penetration...
-
Research Associate
1 week ago
Singapore Nanyang Technological University Singapore Full timeResearch Associate (Computer Science/AI/Cybersecurity/Mathematics)Join to apply for the Research Associate (Computer Science/AI/Cybersecurity/Mathematics) role at Nanyang Technological University Singapore. Key Responsibilities Perform research on AI-centered cybersecurity techniques. Develop innovative methods to enhance security and privacy protection for...