Windows Vulnerability Researcher

3 months ago


Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.

InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.

Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.

Responsibilities
  • Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process.
  • Mentor and guide new researchers in the area of Windows vulnerability research.
  • Perform deep research into Windows and selected Windows applications to understand possible attack surface for an attacker to abuse.
  • Reverse engineer and/or apply static and/or dynamic analysis techniques on closed source windows binaries to understand it’s inner workings and surface vulnerabilities.
  • Modify and deploy custom fuzzers to surface vulnerabilities.
  • Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations.
  • Develop cutting edge tools to improve and scale up the vulnerability discovery process.
  • Keep abreast of the latest research into Windows security and vulnerabilities detection techniques.
  • Level up the local security community through mentorship of aspiring security researcher, publishing blog post and speaking at conferences.

Requirements

  • Demonstrated ability to
    • Perform attack surface analysis and prioritization of research on Windows.
    • Independently apply static/dynamic analysis techniques to find bugs.
    • Discover and exploit vulnerabilities.
  • Deep understanding of Windows internals and common exploitation techniques for Windows applications/Windows Kernel
  • Track record of having found security vulnerabilities on Windows in the last 4 years.


For a more senior role, we're looking for candidates who have track records in these areas:

  • Consistency in discovering security-related vulnerabilities and demonstrating their impact.
  • Performing research on Windows Kernel or a complex Windows application by a major vendor, applying attack surface analysis and prioritization, and performing various static and dynamic analysis techniques to find bugs in the different components.
  • Discovering and exploiting security vulnerabilities in Windows Kernel or a complex application by a major vendor.

Benefits

  • Training & Development
  • Performance Bonus
  • Medical Benefits
  • Hybrid Work Arrangements

If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.



  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineeringDevelop and enhance processes and tools for the discovery and triage of vulnerabilitiesResearch into new vulnerability discovery techniques and...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Stefanini Full time

    Job Description Details: About this role The Digital Workplace – Systems Operations team will implement the solutions designed and developed by the Engineering teams. The candidate must possess a comprehensive understanding of all the technologies and tools implemented by workplace engineering teams. This requires ongoing collaboration with the...


  • Singapur, Singapore Stefanini Full time

    Job Description Details: About this role The Digital Workplace - Systems Operations team will implement the solutions designed and developed by the Engineering teams. The candidate must possess a comprehensive understanding of all the technologies and tools implemented by workplace engineering teams. This requires ongoing collaboration with the...


  • Singapur, Singapore SP Group Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapur, Singapore SP Group Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapur, Singapore NCS Full time

    Job DescriptionAs a Windows System Engineer, your main purpose is to provide Maintenance and Operation Support for Data Center Common Infra Structure What will you do? End-user Support & Client Support Collaborate with cross-functional teams to implement and support enterprise-wide solutions.Participate in on-call rotation for after-hours support as...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Service Delivery Manager is responsible for overseeing the end-to-end management of security vulnerability remediation processes. This role requires a deep understanding of security best practices, risk management, and IT service delivery. The successful candidate will collaborate with cross-functional teams to identify, prioritise, and mitigate security...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Flintex Consulting Pte Ltd Full time

    Job DescriptionSenior Consultant (Frontend Development on Windows and Embedded Linux/QNX using C++)As a Senior Consultant, you will leverage your expertise in C/C++ and collaborate with software engineers and architects to lead the development of software systems and components within an integrated system. Your role encompasses the entire software...


  • Singapur, Singapore European Institute of Policy Research and Human Rights SIA Full time

    Applications are now open for the Junior Research Fellowship followed by 4 weeks' Online Internship at the European Institute for Policy Research and Human Rights. About the Program Our renowned 8-week online Career Rejuvenator SUPER-Program is tailored to help students and professionals enhance their research and academic writing skills. This flexible...

  • Threat Researcher

    3 months ago


    Singapur, Singapore Careers@Gov Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...


  • Singapur, Singapore Singtel Full time

    What we seek to accomplish together: Implement and manage Windows-based infrastructure and associated technologies. Monitor and maintain the health, performance, and security of Windows servers and systems. Administer Active Directory, Group Policy, DNS, DHCP, and related services. Configure and troubleshoot Hypervisor Nutanix virtualization...


  • Singapur, Singapore Flintex Consulting Pte Ltd Full time

    Senior Consultant (Frontend Development on Windows and Embedded Linux/QNX using C++)As a Senior Consultant, you will leverage your expertise in C/C++ and collaborate with software engineers and architects to lead the development of software systems and components within an integrated system. Your role encompasses the entire software development lifecycle,...


  • Singapur, Singapore PSA Singapore Full time

    Requirements Possess a degree in IT or (ISC)2 CISSP or equivalent certifications. At least 6 years’ experience in Cybersecurity design, implementation & testing of solutions Strong background in security engineering including deep knowledge of IT network security (secure LAN, WAN, vLAN, Endpoint and secure network zoning and restricted network...


  • Singapur, Singapore Singtel Full time

    Responsibilities: Implement and manage Windows-based infrastructure and associated technologies. Monitor and maintain the health, performance, and security of Windows servers and systems. Administer Active Directory, Group Policy, DNS, DHCP, and related services. Configure and troubleshoot Hypervisor Nutanix virtualization platforms (e.g.,...


  • Singapur, Singapore Careers@Gov Full time

    The Government Technology Agency (GovTech) is the lead agency driving Singapore’s Smart Nation initiatives and public sector digital transformation. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), GovTech develops the Singapore Government’s capabilities in Data Science & Artificial Intelligence, Application Development,...