Jobs

Cyber Security Researcher

Singapore, SingaporeSingaporeCentral SingaporeAsiaMay 14, 2024

Job Scope

    • Investigate threats and assess the impact on systems and software
    • Conduct research to gain in-depth understanding of the operating system architecture (kernel and subsystems) and how these subsystems could be exploited by malware
    • Perform information security assessments through vulnerability research, code audit, black box testing, reverse engineering, proof-of-concept simulations and malware analysis
    • Discover and remediate threats to end point systems (such as mobile devices, PCs printers), network elements (such as routers and network security appliances) and services (such as cryptographic implementations)
    • Research and engineer novel solutions to cyber security threats on emerging technologies

Requirements

    • Degree in Infocomm Security, Computer Science, Computer/Electrical Engineering, Information Technology, Mathematics or equivalent
    • Strong interest and passion for the field of Infocomm security
    • Strong problem-solving and troubleshooting skills
    • Creative, innovative, self-motivated and independent
    • Knowledge in C programming and Assembly would be an added advantage
    • Senior and entry-level positions available
    • Applicants must be Singapore Citizens
As CSIT is an agency under the Ministry of Defence (Singapore), only Singapore Citizens will be considered.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries