High Assurance Security Engineer

Assurity Trusted Solutions

  • Singapore
  • Permanent
  • Full-time
  • 19 days ago
  • Apply easily
Assurity Trusted Solutions (ATS) is a wholly-owned subsidiary of the Government Technology Agency (GovTech), incorporated to operate the National Authentication Framework (NAF) and National Certification Authority (NCA). We aim to be the Source of Trust in the use of digital services, and committed to enhance Trust and High Assurance of digital services by providing secure and convenient identity management solutions.Are you ready to be part of the only National Certification Authority (NCA) in Singapore which provides high assurance solutions that enable consumers and businesses to enjoy more seamless and safe digital transactions in their everyday lives?We are looking for an individual to join us as High Assurance Security Engineer to join us in our mission to enhance Singapore’s competitiveness as a trusted ICT hub for citizens and businesses.A brief summary of your job responsibility:
  • Review, analyse, critique on embedded system security designs and implementations.
  • Hands-on security assessments of embedded systems and security components.
  • Recommend security enhancements and develop proof of concept reference implementations.
  • Conduct functional, performance and security acceptance tests.
  • Innovate disruptive and transformational technologies to deliver enhanced secured devices and new applications.
  • Take initiative and ownership to drive projects to completion and overcome challenges with positivity and creativity.
  • Continuously improving the design, security and scalability of the products and services delivered.
  • Be a mentor, a peer reviewer and help grow engineering capabilities within the team.
RequirementsTo succeed in this role, you will ideally have:
  • Experience in developing software for embedded systems, e.g., ARM, RISC V or other low-power SoC architectures.
  • Knowledgeable in embedded security technologies such as Trusted Platform Modules, ARM Trust Zone, Secure Boot, Secure World, Trusted Execution Environment.
  • Experienced in FPGA development using VHDL, and tools such as Xilinx Vivaldo.
  • Knowledgeable in DevSecOps and Secure Software Development Lifecycle.
  • At least 3 years of software development experience, such as C/C++, Rust, Python programming.
  • Knowledgeable in Linux security (e.g., SELinux, namespace isolation, containerisation) and Linux driver and kernel development.
  • Experience and keen interests on security topics such as:
  • Physical invasive/semi-invasive attacks.
  • Side-channel analysis.
  • Fault injection attacks.
  • Physically Unclonable Functions (PUFs).
  • Operating systems & kernel internals.
  • Reverse engineering, compiler internals, debuggers, disassemblers, and other low-level development tools.
  • Implementation weakness and attacks on cryptographic algorithms (e.g. AES, RSA, ECC) and protocols (e.g. TLS, IKEv2).
  • Scientific computing with Python.
  • Statistical signal processing and machine learning techniques.
  • Able to handle hard technical problems with optimism and positivity.
  • Good problem-solving skill, with proactive anticipation, response and resolution to embedded systems development issues.
  • Motivated, self-directed, with good interpersonal skills and a collaborative team player.
  • Design thinking and good consideration of usability and user experience is a plus.
  • Passionate about innovative technologies and advocate for new approaches to enhance existing systems or overcoming current difficulties.
Join us and discover a meaningful and exciting career with Assurity Trusted Solutions!The remuneration package will be commensurate with your qualifications and experience. Interested applicants, please click "Apply Now".We thank you for your interest and please note that only shortlisted candidates will be notified.By submitting your application, you agree that your personal data may be collected, used and disclosed by Assurity Trusted Solutions Pte. Ltd. (ATS), GovTech and their service providers and agents in accordance with ATS’s privacy statement which can be found at: https://www.assurity.sg/privacy.html or such other successor site.Benefits
  • Annual Leave Benefits with additional perks such as Family Care and Birthday Leave.
  • We promote a learning culture and encourage you to grow and learn.
  • A competency framework is in place to help you grow your career with us.

Assurity Trusted Solutions

Similar Jobs

  • Network & Security Engineer (L3)

    NTT Corporation

    • Singapore
    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconn…
    • 1 month ago
  • Cloud Security Engineer

    Singtel

    • Singapore
    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and mor…
    • 2 months ago
  • Cloud Security Engineer

    Singtel

    • Singapore
    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and mor…
    • 2 months ago