Vulnerability Researcher

4 weeks ago


Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and services.

InnoEdge believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.

Collaboration is key to our success. We prioritise open communication, constructive feedback, and a willingness to help others. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement. We're looking for individuals who share our values and are excited to join us on our cyber mission.

Responsibilities
  • Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process.
  • Provide mentorship and guidance to new researchers in your main domain of research.
  • Perform deep research to understand possible attack surface for an attacker to abuse to gain access to a target system.
  • Reverse engineer and/or apply static and/or dynamic analysis techniques on applications to surface vulnerabilities.
  • Develop cutting edge fuzzers and static/dynamic analysis tools to scale up the vulnerability discovery process.
  • Keep abreast of the latest research in security research and vulnerabilities detection techniques.
  • Level up the local security community through mentorship of aspiring security researcher, publishing blog post and speaking at conferences.

Requirements

  • Demonstrated ability to perform the following tasks to find bugs in modern software, hardware, or mobile devices.
    • Perform attack surface analysis and prioritize areas to investigate for possible vulnerabilities.
    • Independently apply various vulnerability discovery techniques.
    • Discover and exploit vulnerabilities.
  • Deep understanding of internals and common exploitation techniques for area of expertise (i.e. Windows, Android, Browser, …)
  • Track record of having found security vulnerabilities in the last 4 years.

For a more senior role, we're looking for candidates who have track records in these areas:

  • Consistency in discovering security-related vulnerabilities and demonstrating their impact .
  • Performing research on Windows/Android/iOS/Linux Kernel or a complex application by a major vendor, applying attack surface analysis and prioritization, and performing various static and dynamic analysis techniques to find bugs in the different components.
  • Discovering and exploiting security vulnerabilities in Windows/Android/iOS/Linux Kernel or a complex application by a major vendor.

Benefits

  • Training & Development
  • Performance Bonus
  • Medical Benefits
  • Hybrid Work Arrangements


If you meet these qualifications and are passionate about cyber security, we encourage you to apply for this exciting opportunity. We offer competitive compensation, a comprehensive benefits package, and a collaborative and dynamic work environment.



  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineeringDevelop and enhance processes and tools for the discovery and triage of vulnerabilitiesResearch into new vulnerability discovery techniques and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore MANPOWER STAFFING SERVICES (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesVulnerability Research AnalystResponsibilities: Research and analyze newly published security vulnerabilities to assess their severity and potential impact on the organization's systems and infrastructure. Conduct proof of concept testing for identified vulnerabilities to validate their existence and understand their exploitation...


  • Singapur, Singapore Centre for Strategic Infocomm Technologies Full time

    Job ScopeWe conduct in-depth exploration and research into the latest technologies such as Generative AI, IoT, Metaverse, etc, to understand their technical limitations and security implications.We perform in-depth security assessment of these new technologies through activities such as vulnerability research, code audit, black box testing, reverse...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Duties and Responsibilities:Research and Development – Stay current with the latest cybersecurity threats, vulnerabilities, and tools. Contribute to the development and automation of security assessment processes, red team exercises, and the creation of new methodologies or tools.Vulnerability Assessment – Learn and collaborate with the...

  • Senior GRV Analyst

    4 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...

  • Research Fellow

    4 weeks ago


    Singapur, Singapore Nanyang Technological University Full time

    The Earth Observatory of Singapore (EOS) is looking for ambitious, highly motivated Research Fellow (post-doctoral scholar). The appointed candidate will jointly develop and apply physics-​based computational simulations to characterize and understand earthquakes physics and large-​scale tectonic processes in the Southeast Asian Ring of Fire. The...


  • Singapur, Singapore NCS Group Full time

    Responsibilities: Perform research on latest vulnerabilities Provide technical consulting and advisory on cyber security and firewall products Provide post-installation troubleshooting and technical support  Keeping up-to-date with the latest news and threats in the security industry Requirements: Degree in Computer Science, Computer...

  • Threat Researcher

    4 weeks ago


    Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Join our elite Cybersecurity Intelligence team and be at the forefront of innovative security strategies. In this dynamic role, you'll harness cutting-edge technology and intelligence to protect our digital landscape, making a real-world impact on global cybersecurity. Your expertise will shape the future of secure digital operations, safeguarding critical...


  • Singapur, Singapore NCS Full time

    PRIMARY PURPOSE To provide maintenance support to clients. The Cyber Maintenance Engineer will play a key part in Technology Services Delivery team to ensure security solution maintained at the highest quality and standard. Responsibilities: Perform research on latest vulnerabilities Provide technical consulting and advisory on cyber security...

  • Delivery Manager

    3 weeks ago


    Singapur, Singapore Helius Full time

    We are looking for a highly talented ICS professional to lead / join our ICS Security Operations team. The candidate must be comfortable with working on Information & Cyber Security (ICS) at both abstract and detailed levels. The candidate will be someone who has a good balance of ICS Incident Response, Security Monitoring, Threat Hunting and operations...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Join our esteemed Cyber Threat Intelligence team and immerse yourself in the dynamic world of digital security. This internship offers a unique opportunity to be at the forefront of understanding, analyzing, and mitigating cyber threats. We're seeking enthusiastic learners who are eager to dive deep into cyber threat intelligence and...

  • Senior Associate

    3 weeks ago


    Singapur, Singapore A*STAR Full time

    ·Perform audit compliance checks and ensure compliance for all network equipment. ·Perform software security and vulnerability management, including tracking and status reporting on network and security related devices. ·Manage / Work with external vendors to resolve escalated issues / incidents. ·Managing of network / network security related...


  • Singapur, Singapore SPTEL PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Handling events such as identifying security issues, extensive troubleshooting, and coordinating resolution or restoration using a variety of applications and testing tools. The events can include hardware/software failures as well as security breaches, threats, or network connectivity issues. Professionally and...


  • Singapur, Singapore CIRCLE Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...


  • Singapur, Singapore M.TECH PRODUCTS PTE LTD Full time

    Roles & ResponsibilitiesRESPONSIBILITIES:• Be responsible for Post-sales activities of wide range of Cyber Security products.• Involve in Large-scale (Local & Regional) Project Implementation.• Provide on-site implementation services including design, testing, deployment & documentation.• Provides timely and adequate response to threats/alerts,...