Security Researcher

Singapore, Singapore

Job Description


Responsibilities

Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume, and create content.

The security team at ByteDance is missioned to build infrastructures, platforms and technologies, as well as to support cross-functional teams to protect our users, products and infrastructures. In this team you'll have a unique opportunity to have first-hand exposure to the strategy of the company in key security initiatives, especially in building scalable and secure-by-design systems and solutions. Our challenges are not your regular day-to-day technical problems; you'll be part of a team that's developing new solutions to new challenges of a kind not previously addressed by big tech. It's working fast, at scale, and we're making a difference.

  • Monitor and analyze emerging threats like phishing, malware, malicious IP and domains etc, play a vital role in the design of threat intelligence strategy
  • Research new methods and technologies to detect phishing attacks, dissect and reverse engineer advanced malware, identify spam campaign
  • Bring insight into all aspects of modern security issues to our products and rapidly developing prototypes for mitigations.
  • Collaborate with cross-functional research teams and engineering teams in developing products and services for delivering security assurance.
  • Develop and maintain relationships with the research community

Qualifications

Minimal Qualifications: 1. Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or other relevant majors. 2. Passion and extremely self-motivated about security research, especially to discover real-world security problems, and addressing in-the-wild security threats. Deep understanding of phishing, malware analysis and discovery as well as ways to mitigate. 3. Research experience in two or more of the following: threat intelligence, network security, email security, malware research, container security, sandbox technologies, networking, and machine learning. 4. Familiar with at least one programming language, such as python

Preferred Qualifications: 1. Master’s or Ph.D. Degree (or Bachelor's degree with 3+ years of experience) in Computer Science, Computer Engineering, Electrical Engineering, or other relevant majors. 2. Strong problem-solving skills and excellent troubleshooting skills. 3. Strong written/verbal communication and excellent teamwork skills; flexible and be a self-starter.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1103399
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned