Lead Vulnerability Researcher

1 month ago


Singapur, Singapore TikTok Full time

Team Introduction

The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer trust, and placing user needs first. Secondly, we aim to maintain Best in Class Global Security by proactively identifying and reducing risks while enabling innovative product development. We constantly work towards a sustainable world-class security capability. Thirdly, we strive to be a Business Catalyst & Enabler by embodying the DNA of technical innovation and ensuring our Global Security operations are fast and agile. Finally, we Drive Empowered & Risk-Informed Decision Making by providing our leaders with the necessary information to make agile decisions based on risk. As an Insider Risk Investigator, you will conduct investigations and data analysis of attempts of internal data exfiltration, internal fraud and abuse and author investigation reports, trend reports, conduct open source intelligence (OSINT), drive metric and precision improvement of insider risk detection engines. The candidate will collaborate with cross-functional teams and stakeholders. Responsibilities- Monitor and analyze emerging cyber threats, vulnerabilities, and exploits relevant to our infrastructure and products.- Conduct research and analysis of reports from Bug Bounty program, stay up to date with current vulnerabilities, provide detailed risk analysis and potential impact- Analyze, assess, compile, and prioritize vulnerabilities to document and communicate mitigation recommendations- Create and maintain use cases for intelligence monitoring, develop and deliver high-quality written products and oral intelligence briefings- Collaborate with cross-functional software engineering teams in developing products and services for delivering security assurance.- Identify and assess emerging risks, including analysis of deep and dark web data

Minimum Qualifications:- Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or other relevant majors. - Passion and extremely self-motivated about security research, especially to discover real-world security problems, and addressing in-the-wild security threats. Deep understanding of vulnerability analysis and discovery as well as exploitation process and techniques.- Knowledge of Common Vulnerabilities and Exposures (CVEs), cyber threats, and vulnerability mitigation strategies.- Experience with Vulnerability Research- Research experience in two or more of the following: threat intelligence, IAM, key management systems, data security, application security, web application and browser security, security protocols, operating system internals and hardening (., Windows, Linux, OS X, Android), network security, vulnerability management, penetration testing, or applied cryptographic concepts. Preferred Qualifications:- Bachelor's degree in Cybersecurity, Computer Science, or a technical field (or equivalent work experience in related field- Professional certifications in Cybersecurity (OSCP, GCIH, GREM, GNFA or other relevant certifications)- Experience in working and investigating incidents in Cloud environments (. AWS, GCP)- Familiarity with container technologies such as Docker and Kubernetes- Familiarity with OSINT tools such as Liferaft, Skopenow, Flashpoint, TLOxp, LexisNexus, etc- Experience working with strategic, tactical, technical, and operational threat intelligence- A strong background in data science, AI, machine learning, and deep learning. Experience in applying AI technology to security domain is highly preferred.

  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineeringDevelop and enhance processes and tools for the discovery and triage of vulnerabilitiesResearch into new vulnerability discovery techniques and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated Lead Cybersecurity Researcher to join our Global Security Organization at TikTok. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and analyze...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Security Vulnerability Remediation Lead plays a crucial role in managing the comprehensive process of addressing security vulnerabilities within the organization. This position demands a thorough knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to identify, prioritize,...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Security Vulnerability Remediation Lead plays a crucial role in managing the comprehensive processes associated with the remediation of security vulnerabilities. This position demands an in-depth knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to pinpoint, prioritize,...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated individual to join our Global Security Organization as a Lead Cybersecurity Researcher. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Cybersecurity Service Delivery Coordinator plays a pivotal role in managing the comprehensive processes associated with security vulnerability remediation. This position necessitates a profound knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to pinpoint, prioritize, and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify new and unknown cyber risks through extensive research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced techniques...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify emerging unknown cyber risks through in-depth research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard them against cyber threats. Our mission is to identify emerging unknown cyber risks through extensive research, strengthen networks, and protect critical information infrastructures. Our team, located in Singapore, comprises cybersecurity professionals who utilize advanced...


  • Singapur, Singapore TikTok Full time

    Team Overview The Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services worldwide. Our operations are guided by four core principles. Firstly, we emphasize Transparency & Trust, leading efforts in organizational openness, prioritizing customer confidence, and focusing on user needs....


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a dedicated professional to take on the role of Cyber Vulnerability Researcher. In this position, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through various methodologies including code reviews, black box assessments, and reverse...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a talented Cyber Vulnerability Researcher to enhance our security posture. In this role, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through methodologies such as code reviews, black box testing, and reverse engineering...


  • Singapur, Singapore TikTok Full time

    Team OverviewThe Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services on a global scale. Our operations are guided by four core principles that shape our strategic and tactical approaches.Transparency & Trust: We prioritize organizational transparency, fostering customer trust, and placing...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a talented professional to contribute to our cybersecurity initiatives. The selected candidate will undertake the following responsibilities:Conducting comprehensive investigations to uncover vulnerabilities within operating systems, applications, and hardware through methodologies such as code reviews, black box assessments,...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore Assurity Trusted Solutions Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Cybersecurity Specialist to lead our Vulnerability Assessment and Penetration Testing (VAPT) practice. As a key member of our team, you will be responsible for building and overseeing our VAPT services, driving business growth, and enhancing our cybersecurity methodologies.Key...


  • Singapur, Singapore SP Group Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...