Oh no! This role has already been filled.

Don't worry, we have lots of other exciting jobs for you!

See available jobs in Technology

That job has expired. Here are some similar roles:

Application Vulnerability Engineer/Researcher

Singapore Permanent Negotiable

Application Vulnerability Engineer/Researcher

Location: Singapore

  • An exciting opportunity to work on researching cutting-edge web/mobile cybersecurity vulnerabilities and trends.
  • Work with a team of energetic & highly innovative technologists.
  • Flexible working environment that rewards innovation & creativity.

The Company

A small, innovative cybersecurity company specializing in cyber fraud & identity solutions supporting the global e-Commerce community.

The Role

  • Research new browser-based application security vulnerabilities & trends.
  • Gather and analyze data to provide intelligence and uncover emerging attack trends; analyze these problems to refine POCs, strategies and solutions.
  • Serve as a subject matter expert on web application cyber-attacks.

Skills & Experience

  • Deep understanding of: Browser JavaScript, Application Security and/or Cryptography
  • C/C++/Go/Rust programming experience is a plus.
  • Ability to work with minimal supervision and research, formulate and present a point of view to technical and business stakeholders.

What’s on offer?

  • An open-style and spiffy office befitting a modern culture work environment befitting a real tech start-up.
  • An excellent range of perks like in-house gym & shower facilities, a well-stocked pantry, latest games on PlayStation & VR.
  • A competitive salary package awaits you!

How to apply?

If this sounds like your dream job, look no further and click the Apply button below.

CEI Registration No. R1111247 | Licence No.: 07C3147

Salt is acting as an Employment Agency in relation to this vacancy.

Job Information

Job Reference: JO-2101-196717
Salary: Negotiable
Salary per: annum
Job Duration:
Job Start Date: ASAP
Job Industries: Technology
Job Locations: Singapore
Job Types: Permanent
Job Skills: Application Vulnerability, browser security, cryptography, JavaScript

Here are some related jobs

×
SG

Upload your CV

Upload your CV to our database






    Application Vulnerability Engineer/Researcher

    Please let us know where you are, or where you would like to be in the world so we can point you in the right direction.

    Contact us