Zero-Day Security Researcher
Location

Singapore, Central

Employment Type

Full-time, Permanent

Min. Certifications

Not Required

Min. Experience

All Levels

Zero-Day Security Researcher

We are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.
 
This position will be based in Singapore.
 
Remote work arrangement is possible for the ideal candidate.
 
We regret to inform that only shortlisted candidates will be notified

Duties and Responsibilities

In this role, you will discover, evaluate and exploit new vulnerabilities in software applications, modern operating systems and hardware devices. There are no standard methodologies although typical activities include enumeration of attack surfaces, source code review, binary reverse engineering, custom tools development and debugging. Unorthodox methods such as following your gut instincts, and not shaving until you find the unicorn vulnerability are also acceptable. Finally, you will provide technical documentation and proof-of-concept code.

Required Qualifications

Candidates should have the following:

  • Proficiency in at least one of the following languages: C, C++, Intel and ARM assembly code
  • Demonstrable or demonstrated ability (eg: publications, bug-bounties, etc) to discover, evaluate and exploit vulnerabilities in software applications, modern operating systems and hardware devices
  • Knowledge and understanding of a wide range of vulnerability classes
  • Knowledge and understanding of modern exploit-mitigations and bypasses
  • Strong interest, motivated, and persistence (of your character) to achieve persistent code execution (on the system)

Preferred Qualifications

Candidates possessing the following will be given preferential consideration:

  • Demonstrated ability to produce original research related to reverse-engineering, vulnerabilities discovery, evaluation or exploitation