Responsibilities:
    Analyze and derive security vulnerabilities for mobile applications by performing penetration tests and security reviews for core applications and APIs
    Research security vulnerability disclosures and design and propose appropriate mitigations
    Recommend security controls and remediation activity based on findings
    Proactively identify security flaws and vulnerabilities. Spend time thinking both like an attacker and defender.
    Perform security assessments on all existing and any new component of the product.
      Experience with security software engineering and white hat hacking
      Experience with threat modeling and web and mobile application security assessments
      Experience applying security engineering practices
      Development experience using C, or C++
      Experience with obfuscated code analysis and professional debugging tools such as IDA.
      5+ years of demonstrated experience with focus in areas such as security assessment, systems, network
      BS degree in Computer Science, Computer Engineering, or 5+ years equivalent technology experience
      Well-rounded background in host, network and application security

    Selected Candidates will be initially placed in South Korea.
    3 Positions - 2 in Mumbai & 1 in South Korea

    Interested candidates email resumes poonam@dcoders.in

Post a Comment

 
Top