Senior Security Engineer

3 days ago


Kuala Lumpur, Kuala Lumpur, Malaysia iSoftStone Full time

About Us:

A leading global technology group, renowned for its extensive ecosystem of digital services and platforms. With a strong presence in cloud computing, mobile gaming, social media, and enterprise solutions, the organization supports millions of users and businesses worldwide. It emphasizes innovation, scalability, and security, making it a key player in driving digital transformation across various industries.

Job Responsibilities

  • Perform in-depth static and dynamic reverse engineering of malware, cheats, trojans, and hacking tools; analyze core mechanisms, communication protocols, exploitation methods, and obfuscation techniques.
  • Write high-quality vulnerability analysis reports, reverse engineering reports, and detection rules (e.g., YARA), while promoting and implementing remediation and protective measures.
  • Proactively track and monitor black-market activity, including production, distribution, and sales channels of cheats (e.g., private servers, cheat marketplaces, gold farming studios).
  • Study the technical evolution, organizational structures, business models, and financial flows of black-market operations to create comprehensive ecosystem maps.
  • Monitor domestic and international darknet marketplaces, underground forums, and other illicit hubs; analyze communications to provide early warnings of potential attacks, data breaches, or novel cheating methods.

Job Requirements

  • Minimum 3 years of solid reverse engineering experience
    on Windows, Linux, or Android platforms; proficient with mainstream tools such as IDA Pro, Ghidra, OllyDbg, x64dbg, and WinDbg.
  • Expertise in x86/x64/ARM assembly language
    ; strong understanding of compiled
    C/C++ program structure and skills in code analysis and logic reconstruction
    .
  • Practical experience in software vulnerability analysis (e.g., stack overflow, UAF) or unpacking complex packers/VMs is highly preferred.
  • First-hand,
    in-depth research experience in at least one black-market field
    , such as game cheating, e-commerce brushing, financial fraud, or data theft.
  • Familiar with
    common cheat techniques
    (e.g., memory modification, API Hooking, packet tampering, click simulation) and the
    full cheat lifecycle from production to monetization.
  • Practical experience accessing and gathering intelligence from the darknet
    (e.g., Tor network) or core underground forums.
  • Strong systematic thinking: able to connect individual samples to broader attack organizations and business models.
  • Passion for technical details with the ability to identify subtle clues and investigate root causes.
  • Self-driven and capable of solving problems in ambiguous scenarios without direct supervision.

Preferred Qualifications (Bonus Points)

  • Programming skills in Python, C++, or Go; able to develop automated analysis scripts or PoC tools.
  • Experience in reverse engineering or black-market research on mobile applications (Android/iOS).
  • Understanding of network protocol analysis, with experience using tools like Wireshark to analyze malicious traffic.
  • Familiarity with large-scale AI models and applications is a significant plus.


  • Kuala Lumpur, Kuala Lumpur, Malaysia Oxydata Software Full time

    Now Hiring: Senior Information Security EngineerEmployment Type: Full-time Experience Required: Minimum 3 Years | Certification: CISSP MandatoryWe are seeking a proactive and technically strong Senior Information Security Engineer to design and implement enterprise-wide security infrastructure. The ideal candidate will have solid hands-on experience,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Edison Smart® Full time

    Senior Cloud Security Engineer (AWS)We're looking for a hands-onSenior Cloud Security Engineerto take ownership of cloud and container security across complex AWS environments. The focus is onZero Trust, Terraform automation, Kubernetes hardening, encryption, and threat detection at scale.What You'll DoDesign and secure multi-VPC architectures with full...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Sitecore Malaysia Sdn. Bhd. Full time

    Engineering & TechnologyKuala Lumpur,MalaysiaDescription*Senior Product Security Engineer – Penetration Testing and AI Security* Engineering & Technology, Kuala Lumpur, MalaysiaAbout Us:At Sitecore, our mission is to simplify how brands reach, engage, and serve people by delivering intelligent, personalized digital experiences that connect the world. We...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Sitecore Full time $1,000,000 - $1,500,000 per year

    DescriptionSenior Product Security Engineer – Penetration Testing and AI Security Engineering & Technology, Kuala Lumpur, Malaysia   About Us:   At Sitecore, our mission is to simplify how brands reach, engage, and serve people by delivering intelligent, personalized digital experiences that connect the world. We empower the world's most iconic brands...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Sitecore Full time

    Senior Product Security Engineer – Penetration Testing and AI SecurityEngineering & Technology, Kuala Lumpur, MalaysiaAbout Us:At Sitecore, our mission is to simplify how brands reach, engage, and serve people by delivering intelligent, personalized digital experiences that connect the world. We empower the world's most iconic brands to build lifelong...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Singapore Telecommunications Limited Full time

    Be a part of something BIGThe Senior Network Security Engineer is responsible for working on network security projects, including the design, implementation, and operations of Network security infrastructure. This role involves working on technologies such as but not limited to Firewalls (Palo Alto/Checkpoint/Fortinet), VPN, IPS/IDS, NAC (Forescout/ISE), F5...


  • Kuala Lumpur, Kuala Lumpur, Malaysia amIT Global Solutions Pvt Ltd Full time

    •A Bachelor's Degree in Computer Science, Engineering, Information Systems or its equivalent.•Minimum 8-15 years of related working experience. Knowledge of IT security is essential. Industry certifications will be a plus e.g. CRISC, CISSP, CEH, CISM and CISA.•Highly result oriented and can work independently. Must be a self-reliant team player who is...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Sekuro Asia Full time

    About SekuroWe are the challenger in the cyber security market both in Australia and Southeast Asia. We are founder-led and have a fresh and direct approach to working with our clients. Over our journey we have helped many organisations of different sizes in improving their understanding of cyber security through uplifting their existing capability. We do...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aventra Group Full time

    Company DescriptionAventra Group is a fast-growing company dedicated to empowering and transforming enterprises through Data and Application Engineering services. We offer integrated solutions spanning Data and Analytics, Enterprise Applications, Cloud Engineering, and Application and Platform Development, supported by 24/7 Integrated Managed Services....


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bursa Malaysia Full time

    Company DescriptionBursa Malaysia Berhad, one of the largest stock exchanges in Asia, is home to nearly 1,000 listed companies, offering diverse investment options for global and local investors. It includes the Main Board for large-cap companies, the Second Board for medium-sized firms, and the MESDAQ Market for high-growth and technology enterprises. As a...