Find Jobs
Hire Freelancers

Android Device Penetration Tester

₹500000-1000000 INR

Zaprt
Objavljeno pred 11 meseci

₹500000-1000000 INR

Plačilo ob dostavi
As an Android Device Penetration Tester, you will play a crucial role in evaluating the security posture of Android devices and identifying vulnerabilities and weaknesses in their design, configuration, and implementation. Responsibilities: Conduct comprehensive penetration testing on Android devices, including smartphones, tablets, and IoT devices. Develop and execute test plans and methodologies to identify vulnerabilities and potential attack vectors in Android devices. Perform reverse engineering and analysis of Android applications and firmware to uncover security flaws and weaknesses. Utilize various testing tools and techniques to simulate real-world attacks and assess the resilience of Android devices against different threat scenarios. Collaborate with cross-functional teams, including developers, engineers, and security professionals, to communicate findings, recommend remediation strategies, and ensure the implementation of security controls. Document and report test results, including vulnerabilities discovered, potential risks, and recommended remediation steps, in clear and concise reports. Stay up-to-date with the latest trends, techniques, and tools in Android device security and penetration testing to continuously enhance the testing methodologies and practices. Requirements: Strong experience in Android device penetration testing and security assessment. Proficiency in using penetration testing tools, such as Burp Suite, Metasploit, Frida, ADB, and custom scripts. Deep understanding of the Android operating system, architecture, and security mechanisms. Knowledge of common vulnerabilities and attack vectors specific to Android devices, such as insecure storage, privilege escalation, code injection, and insecure communication channels. Familiarity with mobile application security best practices and secure coding principles. Experience in reverse engineering Android applications and firmware using tools like APKTool, JADX, Ghidra, or IDA Pro. Strong problem-solving and analytical skills, with the ability to think creatively and strategically to identify potential security weaknesses. Excellent communication skills, both verbal and written, to effectively convey complex technical information to different stakeholders. Certifications in relevant areas, such as OSCP, OSCE, or Mobile Application Security, are a plus. Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
ID projekta: 36693076

Več o projektu

6 ponudb
Projekt na daljavo
Aktivno pred 10 meseci

Želite zaslužiti?

Prednosti oddajanja ponudb na Freelancerju

Nastavite svoj proračun in časovni okvir
Prejmite plačilo za svoje delo
Povzetek predloga
Registracija in oddajanje ponudb sta brezplačna

O stranki

Zastava INDIA
Bengaluru, India
0,0
0
Plačilna metoda je verificirana
Član(ica) od feb. 15, 2023

Verifikacija stranke

Hvala! Po e-pošti smo vam poslali povezavo za prevzem brezplačnega dobropisa.
Pri pošiljanju vašega e-sporočila je šlo nekaj narobe. Poskusite znova.
Registrirani uporabniki Skupaj objavljenih del
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Nalaganje predogleda
Geolociranje je bilo dovoljeno.
Vaša prijavna seja je potekla, zato ste bili odjavljeni. Prosimo, da se znova prijavite.