Back
India   India   Engineer   Whitefield Careers -

Android Device Vulnerability Assessment Engineer - Penetration Testing (3-6 yrs) | Engineer in Eng1

Whitefield Careers

This listing was posted on hirist.

Android Device Vulnerability Assessment Engineer - Penetration Testing (3-6 yrs)

Location:
Bangalore
Description:

Position Overview :We are seeking a talented and experienced Android Device Vulnerability Assessment and Penetration Tester to join our team. In this role, you will be responsible for identifying security weaknesses in Android devices, applications, and systems, and conducting penetration tests to assess their exploitability. You will work closely with our clients to understand their security needs and provide actionable recommendations to mitigate risks.Responsibilities :- Conduct comprehensive vulnerability assessments of Android devices, applications, networks and associated infrastructure- Perform penetration tests to identify and exploit security vulnerabilities in Android systems.- Utilize industry-standard tools and methodologies - both automated scanning tools and manual testing techniques to identify and validate vulnerabilities.- Document findings, including technical details of vulnerabilities, risk assessments, and remediation recommendations.- Collaborate with clients to understand their security requirements and provide tailored solutions to address their needs.- Stay up-to-date with the latest security threats, vulnerabilities, and mitigation techniques relevant to Android devices and mobile applications.- Work closely with other members of the cybersecurity team to share knowledge and best practices.Vulnerability Assessment :- Perform static and dynamic analysis of Android applications to uncover vulnerabilities related to insecure storage, improper data handling, and more.- Analyze the results of vulnerability scans and assessments to prioritize findings based on severity and potential impact.Penetration Testing :- Plan and execute penetration tests targeting Android devices and applications to validate identified vulnerabilities.- Develop custom exploits and payloads to demonstrate the exploitability of discovered vulnerabilities.- Simulate real-world attack scenarios to assess the resilience of Android systems against sophisticated threats.- Document the penetration testing process, including attack vectors, techniques used, and successful exploitation outcomes.Required Skill Set :- Should have 3-6 years of Relevant experience in the role of Android Device Tester with a focus on vulnerability assessment and penetration testing- Proficiency in conducting vulnerability assessments and penetration tests on Android devices and mobile applications.- Strong knowledge of mobile security principles, including secure coding practices, encryption, and authentication mechanisms.- Experience with penetration testing tools and frameworks, such as Metasploit, Nessus, Burp Suite, or similar.- Familiarity with Android internals, including the Android Security Architecture, Android Debug Bridge (ADB), and rooting techniques.- Versatile with various Android versions and have worked on Android 11,12,13 and 14.- Experience with mobile OWASP standards and testing checklist.- Experience in handling push notifications for iOS or Android.- Excellent analytical and problem-solving skills, with the ability to identify and exploit security vulnerabilities effectively.- Strong communication skills, with the ability to explain technical concepts and findings to both technical and non-technical audiences.- Relevant certifications, such as OSCP, OSCE, CEH, or similar, are a plus.- Excellent problem-solving skills and attention to detail.- Strong communication and interpersonal skills, with the ability to collaborate effectively in a team environment.- Experience with AWS cloud-based development.- Familiar with Agile process and development tools (Jira, Confluence, Bitbucket, Git, Maven, Jenkins, etc.) (ref:hirist.tech)
Education/experience:
2 To 5 Years
Company:
Whitefield Careers
Posted:
May 3 on hirist
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to hirist
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Android Device Vulnerability Assessment Engineer - Penetration Testing (3-6 yrs)
Android Device Vulnerability Assessment Engineer - Penetration Testing (3-6 yrs) is a Engineering Engineer Job at Whitefield Careers located in India. Find other listings like Android Device Vulnerability Assessment Engineer - Penetration Testing (3-6 yrs) by searching Oodle for Engineering Engineer Jobs.