Mobile Researcher - Bengaluru, India - Getinz Techno Services

    Default job background
    Full time
    Description
    Hiring Mobile Researcher for the mobile-first risk intelligence platform (Fraud Detection Software) company.

    Experience: 3-5 years
    Location: Bangalore
    • As a Mobile Researcher, your responsibilities include but are not limited to:
    • Development of Protection Mechanisms
    • Reverse Engineering
    • Vulnerability Research
    • Exploitation and mitigation techniques
    • Mobile/Embedded Development
    • Research into advanced mobile phone operating systems and applications on Android / iOS
    • Research into and develop new techniques for innovative mobile security solutions.
    • Possible Areas of Research
    • Mobile vulnerabilities and exploitation
    • Mobile security protections
    • Mobile code obfuscation

    Requirements:
    • Min of 3 years' experience in Mobile Security
    • Strong background in mobile operating system
    • Degree in Computer Science, Computer Engineering, or equivalent
    • Passionate about security research
    • Strong individual problem-solving and troubleshooting skills.
    • Innovative, self-motivated, and independent
    • Preferably fluent in C/C++/Objective-C/Java/Assembly (ARM) programming
    • Experience with IDA-Pro, Xposed, Cycript, Ghidra or other research tools