Mobile Application Security Researcher/tester Job in Protectt

Mobile Application Security Researcher/tester

Apply Now
Job Summary

Responsibilities: Researching, evaluating, and helping developers to improve defensive tactics, techniques to secure the mobile application from threats and vulnerabilities. Strong understanding of vulnerability assessment and triage 2+ years of experience in Mobile Application Security and related security scanning and manual tools such as MobSF, Yaazini, APKTool, Frida, JADX, LSPosed / Xposed, Ghidra, Hopper, IDA Pro. 2+years of experience in consultancy and support to application teams, including security scanning tool onboarding, vulnerability review and triage, false positive and rating challenges, scanning eligibility, and exceptions. Professional cybersecurity certificates on mobile application security are preferred. Preferred: Mobile Application Security Assessment (Both Android and iOS) Security Scanning Tools - Onboarding, Vulnerability review, False positive

Experience Required :

2 to 7 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs