Mobile Application Pen-Tester

Sorry, this job was removed at 8:54 p.m. (CST) on Sunday, August 30, 2015
Find out who's hiring in Northwest Suburbs.
See all Developer + Engineer jobs in Northwest Suburbs
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

NowSecure is actively seeking a Mobile Application Pentester to either work in our Chicagoland office or remotely anywhere in the United States. This role will be involved in testing applications for our exciting, high-profile security projects that focus on the security of mobile apps and collaborating with our expert global team of mobile security researchers!

This role will be responsible for performing vulnerability assessments of mobile applications using best-of-breed tools and techniques, including NowSecure Lab. The ideal candidate is highly energetic and interested in working in a company with many responsibilities and opportunities to learn. In addition, this person must be willing to work flexible hours and participate in occasional client meetings. This is a technical position that presents significant opportunity to do research, present at conferences, and pursue career advancement. Members of our R&D team have presented at DefCon, Black Hat, and RSA Conference, to name a few.

Position Responsibilities:

  • Understand the specific security details related to mobile apps, devices and operating systems
  • Utilize hacking and pen testing techniques to target mobile apps and Web services, and test their security
  • Perform dynamic scans and pen tests on backend server communicating with the mobile app
  • Experience with application and vulnerability scanners (i.e. burpsuite)
  • Examine transmitted and stored data for personally identifiable information (PII) and/or mobile application artifacts
  • Create technically sound and actionable reports for customers
  • Occasional client meetings to discuss results of vulnerability assessment
  • Work in an agile and expedited project structure

Position Requirements:

  • 3+ years IT security experience
  • Experience with Linux, command line, configuration and scripting
  • Must demonstrate a strong fundamental understanding of security.
  • Experience with reverse engineering Android/iOS apps is a plus
  • Bachelor’s Degree in Computer Science, Computer or Electrical Engineering, or equivalent experience
  • Applicable Certifications include: CISSP, OSCP, CHFI, CEH, GPEN, GWAPT
  • Strong communication skills and a high level of professionalism
  • Fluency in written and spoken English
  • High integrity, no criminal history or drug use
  • Ability to work independently and with a team
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Our headquarters are located in the Chicago Loop, standing at the foot of the busy LaSalle Street canyon. Our office is located in an art deco-style skyscraper with a pinnacle statue of Ceres, Chicago's tallest building from 1930 to 1965. Easy access to great restaurants and rooftop views!

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about NowSecureFind similar jobs