Description

  • Mobile application security testing experience
  • Threat modeling and cybersecurity risk assessment experience
  • Proficiency with security tools such as Frida, Wireshark, Burp Suite, Ghidra.
  • Programming and scripting experience with Swift/Kotlin and Python/JavaScript.

Responsibilities and Job Details:

  • Conduct threat modeling and cybersecurity risk assessments
  • Perform application-level security testing, focusing on mobile apps and some BLE interface exposure
  • Develop and maintain product security documentation
  • Collaborate with Quality, Systems, and Engineering teams on security practices
  • Contribute to security standards discussions involving OWASP MASVS, NIST, and internal models
  • Build and test proofs of concept with tools like Frida and Wireshark
  • Utilize tools including Burp Suite, Wireshark, MobSF, Ghidra, dex2jar
  • Read and write basic scripts for automation and analysis
  • Reverse engineer mobile applications
  • Engage in a regulated environment security compliance
  • Assist in developing secure solutions aligned with medical industry standards

Education

Any Gradute