MacOS Vulnerability Researcher

3 days ago


Singapore Redherd Full time $120,000 - $180,000 per year

Location: Remote (Open globally)

Engagement: [Permanent / Long-term Contract]

Start: ASAP

Compensation: Competitive, based on experience

Recruiting on behalf of a confidential client

Overview

We're recruiting on behalf of a confidential client for an experienced macOS Vulnerability Researcher. This role focuses on low-level system internals and kernel exploitation across Apple platforms, particularly macOS and Apple Silicon (ARM64).

The ideal candidate will have proven experience in discovering vulnerabilities, reverse engineering system components, and developing proof-of-concept exploits targeting the XNU kernel, IOKit, and related subsystems.

This is a rare opportunity to work with a world-class R&D team solving cutting-edge offensive security challenges.

Key Responsibilities
  • Conduct vulnerability research on macOS internals, including XNU, IOKit, and kernel extensions

  • Reverse engineer system components, drivers, and secure enclaves to uncover attack surfaces

  • Analyze patch diffs and develop novel bug chains or rediscovery paths

  • Build and document PoC exploits for vulnerabilities such as LPEs, sandbox escapes, and mitigation bypasses

  • Track Apple's evolving security architecture and explore ways to bypass PAC, SIP, KASLR, AMFI, etc.

  • Write technical reports and collaborate with a small, highly skilled research team

Ideal Experience
  • Strong background in macOS or iOS vulnerability research

  • Expertise in reverse engineering, using tools like IDA Pro, Ghidra, LLDB, or Hopper

  • Deep understanding of Apple platform internals: XNU, Mach-O, KEXTs, IOKit, etc.

  • Low-level programming experience in C/C++, ARM64 assembly, and Python

  • Experience developing or maintaining custom fuzzers or dynamic analysis tools

  • Familiarity with Apple Silicon architectures (M1/M2/M3) and security mitigations

  • Prior CVEs, exploit writeups, or conference talks are a plus

Bonus Points For
  • iOS kernel or jailbreak research experience

  • Contributions to open-source offensive tooling or fuzzing frameworks

  • Familiarity with virtualization-based analysis, snapshot fuzzing, or persistent fuzzing harnesses

  • Public research blogs, presentations, or technical advisories



  • Singapore InnoEdge Labs Pte. Ltd. Full time $120,000 - $180,000 per year

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    **Responsibilities**: - Develop and enhance processes and tools for the discovery and triage of vulnerabilities - Research into new vulnerability discovery techniques and processes **Requirements**: - Bachelor's degree in a computer science or engineering field or equivalent a minimum of 3 years of relevant experience - Up-to-date knowledge on modern...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    **Duties and Responsibilities** - Develop and enhance processes and tools for the discovery and triage of vulnerabilities. - Research into new vulnerability discovery techniques and processes. **Requirements**: - Bachelor's degree in a computer science or engineering field or equivalent a minimum of 3 years of relevant experience. - Up-to-date knowledge on...


  • Singapore SEARCH STAFFING SERVICES PTE. LTD. Full time

    We are currently working with a German MNC client; looking for a Vulnerability Researcher with cybersecurity work experience to join them. **Vulnerability Researcher **Responsibilities**: - Identify and analyze security weaknesses and flaws in software, hardware, or systems - Analyzing code, protocols, and configurations for security issues - Penetration...


  • Singapore Centre for Strategic Infocomm Technologies Full time $80,000 - $120,000 per year

    We are looking for passionate individuals to be part of our vulnerability research team dedicated to keeping our Windows platform and software safe. In this role, you will be part of a team of vulnerability researchers responsible for working closely with stakeholders to perform security audit on Windows operating systems and relevant software. The audit...


  • Singapore Centre for Strategic Infocomm Technologies (CSIT) Full time

    Cyber Security Vulnerability Researcher (Windows)Join to apply for the Cyber Security Vulnerability Researcher (Windows)role at Centre for Strategic Infocomm Technologies (CSIT)We are looking for passionate individuals to be part of our vulnerability research team dedicated to keeping our Windows platform and software safe. In this role, you will be part of...


  • Singapore watchTowr Full time

    **Hello, let us introduce ourselves!** We are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of the world’s most targeted organisations. With experience informed by years...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapore Centre for Strategic Infocomm Technologies Full time

    We are looking for passionate individuals to be part of our vulnerability research team dedicated to keeping our Windows platform and software safe. In this role, you will be part of a team of vulnerability researchers responsible for working closely with stakeholders to perform security audit on Windows operating systems and relevant software. The audit...


  • Singapore TREND MICRO (SINGAPORE) PTE. LTD. Full time

    About the Role We are seeking a passionate and experienced Cybersecurity Researcher to join our research and development team. The ideal candidate will possess strong analytical and technical expertise in uncovering vulnerabilities, analyzing cyber threats, and developing innovative defensive solutions. This role offers the opportunity to explore...