Requirements:
• Web Application VAPT
• Mobile Application VAPT [iOS & Android]
• Network VAPT
• Threat Modeling
• Secure Code Review
• Secure Architecture Review
• Vulnerability Research and Exploitation
• Hardware Reverse Engineering
• Developing VAPT Tools & Software
Skill Set:
• Application Security [Web & Mobile]
• Reverse Engineering
• Exploit Development
• OS: Linux (Bash), Windows, AWS
• Languages: Python , SQL, PHP, .NET, Java, JS , Assembly (ASM)
• Tools: BurpSuite Pro , Frida, Objection, Hopper Disassembler, Wireshark, Metasploit, Ghidra, IDA Pro, Apktool, Nmap, Docker, GitHub
• Standards: OWASP , NVDB, CVE, CWE, CVSS
• iOS: Reverse Engineering, Jailbreak Detection Bypass, SSL Certificate Pinning Bypass
• Android: Reverse Engineering, Root Detection Bypass, SSL Certificate Pinning Bypas s
• candidates who matches the exact JD criteria can share your updated resume to athira.vinod@triacitsolutions.com Strictly no calls.
Job Type: Full-time
Work Location: On the road
MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.