Overview
Application

Job Description:

  • Architectural analysis and design of mobile applications in order to identify security weaknesses and possible risks
  • Do penetration tests (pen test) to evaluate the security of systems with a focus on mobile systems (Android / IOS)
  • Record full reports of penetration test results to provide detailed information about identified vulnerabilities
  • Work closely with development teams and other stakeholders to understand security needs
  • Provide guidance and suggestions to the development teams about fixing the identified vulnerabilities and their improvement


Qualifications:

  • 1+ years of proven work experience as a Mobile pen test specialist or similar role
  • Familiarity with Mobile programming (Java/Kotlin and Swift/Objective-C) and frameworks (React Native and Xamarin)
  •  Familiarity with Mobile pen test tools (Burp Suite، OWASP Zap، MobSF and MitMProxy, etc.)
  •  Knowledge of security concepts and vulnerabilities of mobile applications and the attack techniques, including OWASP Top 10 (Mobile/WEB) for security evaluation of mobile systems (Android/IOS)
  • Ability to communicate with development teams and other security teams

Apply for This Position

{{message.text}}