Cyber Security Vulnerability Researcher


We are looking for passionate individuals to be part of our vulnerability research team dedicated to keeping our systems and software safe.

Role

You will be part of a team of vulnerability researchers to perform security audit on platforms such as operating systems, software applications and services. The audit process includes identifying potential security flaws in the platform, assessing their impact on the security of the platform through simulating breach scenarios, and devising potential remediation to counter identified security flaws.

An ideal candidate should be passionate about vulnerability research and is motivated to learn independently.

Responsibilities

The ideal candidate will possess:

Requirements

Qualifications

As we are an agency under the Ministry of Defence (Singapore), only Singapore Citizens will be considered.