TopDev

Mobile Application Pentest

ECQ

8Bis Hoàng Hoa Thám, Phường 07, Quận Bình Thạnh, Thành phố Hồ Chí Minh
Posted 1 month ago
Job Description
About Company

Your role & responsibilities

  • Conduct thorough security assessments of mobile applications, covering both Android and iOS platforms.
  • Create proof-of-concept exploits for identified vulnerabilities.
  • Document findings comprehensively for both technical and non-technical audiences.
  • Develop scripts and tools to automate the penetration testing process.
  • Collaborate effectively within the team to enhance workflow and processes.
  • Stay updated with the latest mobile security threats and exploit techniques.
  • Develop, refine, and implement in-house methodologies for mobile app security testing.
  • Actively participate in mobile app exploit research to continuously improve skills and knowledge.
  • Join and collaborate with the team in participating in various cybersecurity competitions, enhancing both individual and team skills in real-world scenarios.

Your skills & qualifications

  • Minimum of 2 years of experience in cybersecurity with a focus on mobile securiStrong understanding of mobile application fundamentals and security principles.
  • Proficient in reverse engineering and mobile application analysis.
  • In-depth knowledge of Android and iOS operating system internals.
  • Familiarity with mobile application vulnerabilities and web API penetration techniques.
  • Proven ability to bypass security protections in mobile applications.
  • Proficient in at least one of the following programming/scripting languages: Python, C#, C, Golang, Assembly, PHP, and Bash. Other programming language can be considered.
  • Experience in CTFs, hacking competitions, or bug bounty programs is highly desirable.

Soft Skills:

  • Good command in both Written and Spoken English.
  • An ability to work under a dynamic environment and remotely.
  • Good team player.
  • Able to work under pressure with positive attitude towards the team.
  • Reliable responsibility.
  • Must be able to travel abroad.

Benefits for you

  • Opportunity to engage in off-topic research, exploring various security domains.
  • Work alongside a team of experienced professionals in diverse security fields.
  • Active participation in security competitions, fostering team building and skill enhancement.
  • Access to continuous learning and career development opportunities.
  • 12 days sick leave

About ECQ

4 job opening

Industry

Dịch vụ doanh nghiệp

Company size

25-99 Employees

Nationality

Vietnam

oKiLgjZQMyyjL8vwoTvsRsPuRxigmjLsCOoVSUcn.png

General information

Minimum year of experience

Job Type

Contract type

⚙️ Candidates supporters