Data Security & Privacy Researcher (fresh Grad)

Singapore, Singapore

Job Description

b'




About our group:


Since 1979, Seagate has been creating precision-engineered data storage technologies that deliver superior capacity, speed, safety, and performance. We are a diverse workforce of 40,000 creative, hard-working, passionate people all over the world\xe2\x80\x94Silicon Valley, the Southeast Asia, India, China, the United Kingdom, and beyond. At Seagate, we know that data is always in motion, alive, connected\xe2\x80\x94and we harness it in order to maximize human potential
Seagate Research Group conducts research to transform Seagate\xe2\x80\x99s considerable technical expertise, innovation, and manufacturing excellence to develop innovative technologies for the rapidly growing datasphere. Within Seagate Research Group, the Data Trust Vector (group) focuses on increasing security & privacy capabilities to anchor Seagate as the industry leader of trustworthy storage solutions. Your areas of interest, passion, coupled with knowledge of Cryptography and Security Protocols are what we are looking for. We are seeking data security researchers to work with us on exciting emerging cryptographical technologies. In this role, we offer the opportunity to prototype and showcase innovative ideas and concepts through projects.

About the role - you will:


As a Research Engineer, you may participate in:
  • Identifying new trends in cryptography and emerging algorithms
  • Designing software and hardware-based security features
  • Developing prototypes and demonstrate solutions
  • Fundamental and applied research, contributing to publishing of research papers, and filing invention disclosures


About you:


  • Knowledge of cryptography, software security and AI/ML
  • Team player who can communicate with cross-site teams


Your experience includes:


  • Bachelor or Master in Computer Science, Electrical Engineering or related fields
  • Proficiency in C/C++, Python, Rust or other programming languages
  • Experience in designing and performing research experiments/prototyping
  • Experience development in Linux environment
  • Understanding and working knowledge with threat analysis and modeling
  • Understanding of Cloud Security and/or end-point Security


Location:



Location
: : Shugart, Singapore

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1292119
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned