Vulnerability Researcher

3 months ago


Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.

InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.

Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.

Responsibilities
  • Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process.
  • Provide mentorship and guidance to new researchers in your main domain of research.
  • Perform deep research to understand possible attack surface for an attacker to abuse to gain access to a target system.
  • Reverse engineer and/or apply static and/or dynamic analysis techniques on applications to surface vulnerabilities.
  • Develop cutting edge fuzzers and static/dynamic analysis tools to scale up the vulnerability discovery process.
  • Keep abreast of the latest research in security research and vulnerabilities detection techniques.
  • Level up the local security community through mentorship of aspiring security researcher, publishing blog post and speaking at conferences.

Requirements

  • Demonstrated ability to perform the following tasks to find bugs in modern software, hardware, or mobile devices.
    • Perform attack surface analysis and prioritize areas to investigate for possible vulnerabilities.
    • Independently apply various vulnerability discovery techniques.
    • Discover and exploit vulnerabilities.
  • Deep understanding of internals and common exploitation techniques for area of expertise (i.e. Windows, Android, Browser, …)
  • Track record of having found security vulnerabilities in the last 4 years.

For a more senior role, we're looking for candidates who have track records in these areas:

  • Consistency in discovering security-related vulnerabilities and demonstrating their impact .
  • Performing research on Windows/Android/iOS/Linux Kernel or a complex application by a major vendor, applying attack surface analysis and prioritization, and performing various static and dynamic analysis techniques to find bugs in the different components.
  • Discovering and exploiting security vulnerabilities in Windows/Android/iOS/Linux Kernel or a complex application by a major vendor.

Benefits

  • Training & Development
  • Performance Bonus
  • Medical Benefits
  • Hybrid Work Arrangements


If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.



  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineeringDevelop and enhance processes and tools for the discovery and triage of vulnerabilitiesResearch into new vulnerability discovery techniques and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Duties and Responsibilities:Research and Development – Stay current with the latest cybersecurity threats, vulnerabilities, and tools. Contribute to the development and automation of security assessment processes, red team exercises, and the creation of new methodologies or tools.Vulnerability Assessment – Learn and collaborate with the...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Whether you’re an application developer looking to make the switch into the challenging, yet rewarding, world of information security, or you’re a rock star white-hat hacker, Citi is the place for you. Our team of world class, talented individuals, who are passionate about security, put their skills to the test every day on a global scale. At Citi...

  • Senior GRV Analyst

    2 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore UPPER SPRING CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are representing our client (A Software Engineering Firm) to look for Assistant/Network Manager to join their in- house team.Job Description Drive the implementation and compliance of IT policy for network architecture. Assist in security incidents and provide expertise in remediation efforts. Research the latest industry...


  • Singapur, Singapore Careers@Gov Full time

    The Government Technology Agency (GovTech) is the lead agency driving Singapore’s Smart Nation initiatives and public sector digital transformation. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), GovTech develops the Singapore Government’s capabilities in Data Science & Artificial Intelligence, Application Development,...


  • Singapur, Singapore NCS Full time

    Job DescriptionAs a Cyber / Network Security Maintenance Associate Engineer, you are required to provide maintenance support to clients. You will play a key part in Technology Services Delivery team to ensure security solution maintained at the highest quality and standard.What will you do?Perform research on latest vulnerabilitiesProvide technical...


  • Singapur, Singapore NCS Group Full time

    Responsibilities: Perform research on latest vulnerabilities Provide technical consulting and advisory on cyber security and firewall products Provide post-installation troubleshooting and technical support  Keeping up-to-date with the latest news and threats in the security industry Requirements: Degree in Computer Science, Computer...

  • IT Executive

    3 months ago


    Singapur, Singapore Care Corner Singapore Ltd Full time

    Job DescriptionThe IT Executive II is a key member of Care Corner's internal IT team responsible for the support of PC & peripherals, network and enterprise systems used in Care Corner Singapore and Care Corner Senior Services. This role will work closely with the end-users, internal IT team, outsourced Level 1 helpdesk support service, as well as...


  • Singapur, Singapore Singtel Full time

    NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce...


  • Singapur, Singapore Singtel Full time

    NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...

  • Threat Researcher

    3 months ago


    Singapur, Singapore Careers@Gov Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Join our elite Cybersecurity Intelligence team and be at the forefront of innovative security strategies. In this dynamic role, you'll harness cutting-edge technology and intelligence to protect our digital landscape, making a real-world impact on global cybersecurity. Your expertise will shape the future of secure digital operations, safeguarding critical...

  • Postdoc Researcher

    2 months ago


    Singapur, Singapore Singapore ETH-Centre Full time

    Job description We will investigate movement patterns and features of walking outdoors and in the neighbourhoods among vulnerable older adults (suffering from OA as well as at high risk of falling) in order to understand perceptions on interacting with built environment. We will acquire these movement patterns and features using the state-of-the-art...