x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Zero-Day Security Researcher
 banner picture 1  banner picture 2  banner picture 3

Zero-Day Security Researcher

Pixiepoint Security Pte. Ltd.

Pixiepoint Security Pte. Ltd. company logo

We are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.

This position will be based in Singapore, but remote work is possible for the right candidate.

We regret to inform that only shortlisted candidates will be notified

Duties and Responsibilities

In this role, you will discover, evaluate and exploit new vulnerabilities in software applications, modern operating systems and hardware devices. There are no standard methodologies although typical activities include enumeration of attack surfaces, source code review, binary reverse engineering, custom tools development and debugging. Unorthodox methods such as following your gut instincts, and not shaving until you find the unicorn vulnerability are also acceptable. Finally, you will provide technical documentation and proof-of-concept code.

Required Qualifications

Candidates should have the following:

  • Proficiency in at least one of the following languages: C, C++, Intel and ARM assembly code
  • Demonstrable or demonstrated ability (eg: publications, bug-bounties, etc) to discover, evaluate and exploit vulnerabilities in software applications, modern operating systems and hardware devices
  • Knowledge and understanding of a wide range of vulnerability classes
  • Knowledge and understanding of modern exploit-mitigations and bypasses
  • Strong interest, motivated, and persistence (of your character) to achieve persistent code execution (on the system)

Preferred Qualifications

Candidates possessing the following will be given preferential consideration:

  • Demonstrated ability to produce original research related to reverse-engineering, vulnerabilities discovery, evaluation or exploitation
✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Senior/Manager Cyber Security
Intellipro Singapore Pte. Ltd.
Quick Apply
Legal Counsel
Megaspeed International Pte. Ltd.
Quick Apply
Legal Secretary (International Law Firm)
Randstad Pte. Limited
Quick Apply
Public Relations Manager (Corporate Affairs)
Recruitpedia Pte. Ltd.
Quick Apply
Legal & Compliance Counsel
Manadr Pte. Ltd.
Quick Apply
Legal Executive / Assistant
Chia S Arul Llc
Quick Apply
Cyber Security Analyst (Tier 1)
Lac Co., Ltd. Singapore Branch
Quick Apply
Security and Safety Officer (Warehouse/ Distribution Centre)
Recruitpedia Pte. Ltd.
Quick Apply
Security Officer
Hai Leck Engineering (private) Limited
Quick Apply
Security Analyst
Alphaeus Pte. Ltd.
Quick Apply