(Senior) Software or Research Engineer (Project DCT 2)
ILLINOIS ADVANCED RESEARCH CENTER AT SINGAPORE LTD., Town of Islip
We are seeking a (Senior) Software/ Research Engineer with strong expertise in penetration testing and secure software development. This role blends hands-on offensive security work with the design and development of security-focused tools, frameworks, and prototypes. You will collaborate with researchers to model, test, and exploit vulnerabilities, and work with engineers to integrate security into innovative systems.
Key Responsibilities
● Conduct advanced penetration testing and vulnerability assessments on applications, networks, and systems.
● Design and develop custom security tools, exploits, and proof-of-concept attacks for research purposes.
● Collaborate with research teams to simulate adversarial tactics, techniques, and procedures (TTPs).
● Analyze security flaws in emerging technologies and propose mitigation strategies.
● Contribute to publications, white papers, and technical reports on findings and methodologies.
● Keep abreast of the latest threat intelligence, attack vectors, and security trends.
● Participate in secure architecture reviews and provide security guidance during software development.
Required Qualifications
● Bachelor’s or Master’s degree in Computer Science, Cybersecurity, or a related field (or equivalent experience).
● Proven experience in penetration testing, ethical hacking, or red teaming.
● Proficiency in at least one programming language (e.g., Python, C/C++, Go, Rust) and scripting for automation.
● Strong understanding of network protocols, operating systems (Windows, Linux), and application security.
● Experience with common penetration testing frameworks and tools (e.g., Kali Linux, Metasploit, Burp Suite, Nmap, Wireshark).
● Familiarity with exploit development and reverse engineering.
● Solid knowledge of the MITRE ATT&CK framework and related offensive security models.
Preferred Qualifications
● OSCP, CREST CRT or similar certifications.
● Experience in security research and vulnerability disclosure.
● Knowledge of cloud security (AWS, Azure, GCP) and container security (Docker, Kubernetes).
● Strong technical writing and documentation skills.
● Previous involvement in Capture the Flag (CTF) competitions or bug bounty programs.
What We Offer
● Opportunity to work on cutting-edge security research with a talented, multidisciplinary team.
● A friendly, collaborative, and easy-to-work-in environment where your ideas are valued.
● Professional development and conference participation support.
How to Apply:
Please submit your CV, a short cover letter, and any relevant portfolio, GitHub repositories, or CTF write-ups along with your application.