[Senior/Lead] Mobile Security Researcher

V-KEY
Mức lương
Đang cập nhật
Địa điểm làm việc
Tân Bình, Hồ Chí Minh
Kinh nghiệm yêu cầu
Cập nhật
Chi tiết tin tuyển dụng

Mô tả công việc


  • V-Key is one of the world’s leading deep-tech companies in mobile cyber-security. Our patented technology V-OS has been deployed by top banks, mobile payment providers, and governments to secure software solutions and protect more than 150 million users globally.  

  • We are rapidly expanding into new markets and new customer segments. Apart from securing digital transactions for everyone, we are also enabling new generation technology by providing the cybersecurity infrastructure for banking, government and smart homes, among many others.  

  • At V-Key, we are building towards a future where technology users can enjoy unprecedented security and convenience.  

  • We are looking for a (Senior/Leader) Security Researcher, as part of the Product Security Team. Your primary focus will be to work with the team on cutting-edge Research and Development (R&D) of threats on mobile phones to develop innovative products and solutions to defend against suthreats.  


Your role & responsibilities

  • Research into threats (such as root/jailbreak and hiding thereof, app tampering, runtime tampering, etc.) in mobile phone operating systems and applications on Android / iOS 

  • Assist the team to develop protection mechanisms through reverse engineering, vulnerability research, exploitation and mitigation techniques and mobile/embedded development 

  • Support the effort to create and improve vulnerability signatures 

  • Support the team to perform penetration test on V-Key’s products and applications 

  • Support the team to script attacks and defences for mobile devices in general and for applications 

  • Develop customer-facing security attack and defense demonstrations.


Your skills & qualifications

Requirements:



  • Bachelor’s degree or higher in computer science, information systems, or similar degree in related field 

  • Good understanding of operating system internals (Android, iOS, Linux) and app development (especially mobile) 

  • Familiar with rooting/jailbreaking and tools that can be used to hide them 

  • Familiar with attack and reverse engineering tools such as Frida, Theos, Ghidra, and IDA Pro  

  • Familiar with web VAPT tools like Burp Suite 

  • A strong self-starter and able to work with minimal supervision 

  • Detail oriented with a strong focus on quality

  • Systematic and methodical in research and testing, while being creative and innovative. 

  • Ability to work in a dynamic, fast moving and growing environment 

  • Positive work attitude, proactive and highly driven 

  • Critical thinker and problem-solving skills 

  • Team player with great interpersonal and communication skills 

  • Certifications related to information security or ethical hacking is a plus


Soft skills:



  • Strong analytical and problem resolution skill 

  • Ability to adapt to and learn new technologies quickly 

  • Ability to work independently, with minimal supervision 

  • Good communications and interpersonal skills 

  • Good English communication


Benefits for you
  • Dynamic, young and friendly environment with enjoyable staffs activities
  • Macbook Pro laptop for working
  • Base salary package
  • Annual leaves with 14 days at the beginning and insurance types following by the Labour Code
  • Flexi benefits and leaves as per organization’s policy (birthday leave, personal leave, medical leave, and monthly work from home)
  • Performance based reward and recognition
  • Healthcare package, company trip, and quarterly team building
  • Gifts on Public Holidays
  • Working time: 8h30-17h30 Monday to Friday

Cập nhật gần nhất lúc: 2024-06-17 14:30:03

Xem thêm
Người tìm việc lưu ý:
Bạn đang xem tin [Senior/Lead] Mobile Security Researcher - Mã tin đăng: 4381545. Mọi thông tin liên quan tới tin tuyển dụng này là do người đăng tin đăng tải và chịu trách nhiệm. Chúng tôi luôn cố gắng để có chất lượng thông tin tốt nhất, nhưng chúng tôi không đảm bảo và không chịu trách nhiệm về bất kỳ nội dung nào liên quan tới tin việc làm này. Nếu người tìm việc phát hiện có sai sót hay vấn đề gì xin hãy báo cáo cho chúng tôi

V-KEY

Quy mô: Cập nhật
Trụ sở: Cập nhật

Thông tin chung

Ngành nghề
IT phần mềm
Cấp bậc
Nhân Viên
Kinh nghiệm yêu cầu
Đang cập nhật
Trình độ yêu cầu
Đang cập nhật
Số lượng cần tuyển
Đang Cập Nhật
Hình thức làm việc
Đang cập nhật
Giới tính
Đang cập nhật
Hạn nộp hồ sơ
27/06/2024
Mẫu CV đẹp

Việc làm đề xuất liên quan

Việc làm đã xem gần đây