Cyber Security Vulnerability Researcher (Mobile)

Singapore, Singapore
Cybersecurity – Vulnerability Research /
Full-time /
On-site

Job Scope

    • Investigate vulnerabilities/threats and assess the impact on mobile devices and apps
    • Conduct research to gain in-depth understanding of Android and iOS architecture (kernel and subsystems) and how these subsystems could be exploited by malware
    • Perform information security assessments through vulnerability research, code audit, black box testing, reverse engineering, proof-of-concept simulations and malware analysis
    • Discover and remediate threats to mobile devices and apps
    • Research and engineer novel solutions to cyber security threats on mobile devices

Requirements

    • Degree in Infocomm Security, Computer Science, Computer/Electrical Engineering, Information Technology, Mathematics or equivalent
    • Strong interest and passion for the field of Infocomm security
    • Strong problem-solving and troubleshooting skills
    • Creative, innovative, self-motivated and independent
    • Knowledge in C programming and Assembly would be an added advantage
    • Senior and entry-level positions available
    • Applicants must be Singapore Citizens
As CSIT is an agency under the Ministry of Defence (Singapore), only Singapore Citizens will be considered.