Mobile Security Analyst

Sorry, this job was removed at 11:15 a.m. (CST) on Friday, March 2, 2018
Find out who's hiring remotely in Chicago.
See all Remote Cybersecurity + IT jobs in Chicago
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

NowSecure offers a platform that protects users, devices, apps and enterprises. We are proud to have 100+ customers that include some of the largest banks and corporations across industries such as finance, defense and healthcare.
We were founded with a mobile-only focus and a strong DNA in forensics and enterprise security. Currently, we have authored five technical books on mobile security for Android and iOS. Our engineers and researchers believe in creating conversations and supporting the community, so we build and share open source tools.
While we’re based in Chicago, Illinois, our workforce is spread across the globe, just like the mobile devices we aim to protect.

Who you are:

Do you get curious about the security of all things mobile? Are you the tenacious sort who will stay up late at night researching the latest in mobile exploits or finding new ways to break into apps? Are you motivated by providing direct customer feedback through client meetings? Do you want to be an influencer by having an opportunity to contribute to our research in mobile security and present at conferences such as DefCon, Black Hat, and RSAC?

Role description:

  • Understand the specific security details related to mobile apps, devices and operating systems
  • Be familiar with industry standards as they relate to mobile, such as OWASP, CWE’s, and CVSS.
  • Utilize hacking and pen testing techniques to target mobile apps and Web services, and test their security
  • Examine transmitted and stored data for personally identifiable information (PII) and/or mobile application artifacts
  • Present specific intelligence on the data risk profile of applications when in actual use
  • Communicate about security with both end users and technical audiences
  • Identify key strategies for remediation of vulnerabilities
  • Create technically sound and actionable reports for customers
  • Consult with developers to help them remediate vulnerabilities
  • Continuously monitor the state of the mobile security industry with an eye towards innovation
  • Work with our R&D team to assure continuous upgrades to existing offerings and the development of new cutting edge mobile security solutions
  • Work in an agile and expedited project structure

Experience we’re looking for:

  • 3+ years IT security experience
  • Experience with Linux, command line, configuration and scripting
  • Must demonstrate a strong fundamental understanding of security.
  • Experience with reverse engineering mobile apps a plus
  • Bachelor’s Degree in Computer Science, Computer or Electrical Engineering, or equivalent experience
  • Applicable Certifications include: CISSP, OSCP, CHFI, CEH, GPEN, GWAPT
  • Strong communication skills and a high level of professionalism
  • Fluency in written and spoken English
  • Ability to work independently and with a team
  • Looking for applicants in the Chicago and Washington D.C. areas 

What we offer:

  • Competitive Salary
  • Comprehensive Medical/Dental/Vision coverage
  • Flexible spending account.
  • Simple IRA with 3% automatically vested employer match
  • Unlimited PTO
  • Remote Work
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Our headquarters are located in the Chicago Loop, standing at the foot of the busy LaSalle Street canyon. Our office is located in an art deco-style skyscraper with a pinnacle statue of Ceres, Chicago's tallest building from 1930 to 1965. Easy access to great restaurants and rooftop views!

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about NowSecureFind similar jobs