Security Researcher (Intern)

at  VKEY PTE LTD

Singapore, Southeast, Singapore -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate29 Oct, 2024USD 700 Weekly30 Jul, 2024N/ACommunication Skills,Critical Thinking,English,Android,Reverse Engineering,Technology,Soft SkillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

SUMMARY OF V-KEY

V-Key is one of the world’s leading deep-tech companies in mobile cyber-security. Our patented technology V-OS has been deployed by top banks, mobile payment providers, and governments to secure software solutions and protect more than 150 million users globally.
We are rapidly expanding into new markets and new customer segments. Apart from securing digital transactions for everyone, we are also enabling new generation technology by providing the cyber-security infrastructure for banking, government and smart homes, among many others.
At V-Key, we are building towards a future where technology users can enjoy unprecedented security and convenience.

INTERN OBJECTIVES

We are looking for a Security Researcher Intern to work on some of the on-going investigations being carried out to enhance product security. As attackers are continually inventing ways to attack mobile apps, we need to be agile in our security research, and cannot say exactly which attacks/defences would be the subjects of security research at the time of the internship. Furthermore, certain investigations would be more amenable for intern involvement than others. However, we will definitely have some security research work that would be very exciting, challenging and a learning opportunity for the suitable intern(s) who are up to the challenge.

SKILL REQUIREMENTS

  • Familiar with basic software security concepts and technology
  • Have basic understanding of android or iOS development
  • (good to have) knowledge about working with rooting/jailbreaking devices
  • (good to have) knowledge about rooting/jailbreaking from the point of view of detection of these, hiding of root/jailbreaking, and detection of such hiding attempts
  • Reverse engineering of mobile software (to better understand attacks, etc.)

SOFT SKILLS

  • A strong self-starter and able to work with minimal supervision
  • Work at detailed level while maintaining project perspective
  • Critical thinking and problem-solving skills
  • Team player with good interpersonal and communication skills in English

Responsibilities:

  • Researching certain malware or types of attacks
  • Reproducing the attack(s), in suitable contexts
  • Exploring how to defend against the attack(s)
  • Finding ways to implement the defences/detections, possibly including but not limited to a POC.
  • Internal communications for knowledge sharing.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Singapore, Singapore