Understanding Malware through Security Products Research (Internship Project)

Singapore, Singapore
Cybersecurity – Internships /
Internship /
On-site
Duration: > 4 Months
Internship Type: Undergraduate

The project aims to understand malware through the lens of cybersecurity products. Modern cybersecurity products have evolved to incorporate novel detection capabilities and anti-tampering features to stay relevant in today's cybersecurity landscape. Understanding these capabilities and features will allow malware analysts to gain insights into unique malware heuristics and anti-detection techniques used by modern malware.

The project requires the intern to research on cybersecurity products with the aim of understanding the products' novel detection capabilities as well as potential vulnerabilities in the products that could be exploited by malware authors. The research findings could then be developed to supplement malware analysis and identification of malware authors' use of anti-detection techniques.

Scope & Deliverables

    • Research on cybersecurity products' detection capabilities and vulnerabilities.
    • Develop a Proof-Of-Concept (POC) to extract detection heuristics and test vulnerability.
    • Develop an automated tool based on the POC that aids malware analyst in identifying malware heuristics and anti-detection behaviour.

Prerequisites/Skills Required

    • Proficient in C/C++ and Powershell for tooling and automation
    • Proficient in x86/x64 Assembly for Reverse Engineering and file structure
    • Knowledge of Reverse Engineering, Vulnerability Research, Portable Executable (PE) file structure
In your application, please submit the following documents in a single PDF file for 'Resume/CV':
1. Resume
2. All Education Certificates to-date (from secondary to tertiary education)
- GCE 'O'/'N' Levels, NITEC
- Prelim/GCE 'A' Levels, IB/Diploma
- Latest university transcript from Year 1 (for current undergraduates)

#LI-DNI