Find Jobs
Hire Freelancers

Android Device Penetration Tester

₹500000-1000000 INR

Mbyllur
Postuar 11 months ago

₹500000-1000000 INR

Paguhet në dorëzim
As an Android Device Penetration Tester, you will play a crucial role in evaluating the security posture of Android devices and identifying vulnerabilities and weaknesses in their design, configuration, and implementation. Responsibilities: Conduct comprehensive penetration testing on Android devices, including smartphones, tablets, and IoT devices. Develop and execute test plans and methodologies to identify vulnerabilities and potential attack vectors in Android devices. Perform reverse engineering and analysis of Android applications and firmware to uncover security flaws and weaknesses. Utilize various testing tools and techniques to simulate real-world attacks and assess the resilience of Android devices against different threat scenarios. Collaborate with cross-functional teams, including developers, engineers, and security professionals, to communicate findings, recommend remediation strategies, and ensure the implementation of security controls. Document and report test results, including vulnerabilities discovered, potential risks, and recommended remediation steps, in clear and concise reports. Stay up-to-date with the latest trends, techniques, and tools in Android device security and penetration testing to continuously enhance the testing methodologies and practices. Requirements: Strong experience in Android device penetration testing and security assessment. Proficiency in using penetration testing tools, such as Burp Suite, Metasploit, Frida, ADB, and custom scripts. Deep understanding of the Android operating system, architecture, and security mechanisms. Knowledge of common vulnerabilities and attack vectors specific to Android devices, such as insecure storage, privilege escalation, code injection, and insecure communication channels. Familiarity with mobile application security best practices and secure coding principles. Experience in reverse engineering Android applications and firmware using tools like APKTool, JADX, Ghidra, or IDA Pro. Strong problem-solving and analytical skills, with the ability to think creatively and strategically to identify potential security weaknesses. Excellent communication skills, both verbal and written, to effectively convey complex technical information to different stakeholders. Certifications in relevant areas, such as OSCP, OSCE, or Mobile Application Security, are a plus. Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
ID e Projektit: 36693076

Rreth projektit

6 propozime
Projekt në distancë
Aktive 9 mos ago

Po kërkoni të fitoni para?

Përfitimet e ofertës për Freelancer

Vendosni buxhetin dhe afatin tuaj
Paguhuni për punën tuaj
Përshkruani propozimin tuaj
Është falas të regjistrohesh dhe të bësh oferta për punë

Rreth klientit

Flamuri i INDIA
Bengaluru, India
0,0
0
Mënyra e pagesës u verifikua
Anëtar që nga shk 15, 2023

Verifikimi i klientit

Faleminderit! Ne ju kemi dërguar me email një lidhje për të kërkuar kredinë tuaj falas.
Ndodhi një gabim gjatë dërgimit të email-it tuaj. Ju lutemi provoni përsëri.
Përdorues të regjistruar Punë të postuara
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Po ngarkohet shikimi paraprak
Leja u dha për Geolocation.
Seanca e hyrjes ka skaduar dhe ke dalë. Hyr sërish.