Emprego - Tecnologias de Informa??o Novo Portal de Emprego das Tecnologias de Informa??o
Empresas em Destaque
 randstadgraftonbehaviour  nett manpower Multipessoal
Mind Source slot adecco    proserve novabase



ESTA OFERTA J? N?O EST? ACTIVA


Reverse Engineers (m/f)


NBCC CONSULTING
Data:26-10-2019  Local: Lisboa

NBCC CONSULTING is Recruiting Mobile Security Professionals for One of the FORTUNE 500 Companies Focused on IT in Portugal.

Challenge
Join our rapidly growing IT consulting team.

Requisits
- 1-3 years of experience in Application Security;
-Experience with Android (OS and apps), Java;
-Analyze Android apps (APK), including binaries;
-Identify mobile threats and classify them;
- Reverse Engineering of malicious binaries;
-Understanding malicious applications and SDKs by analyzing, unpacking and reverse engineering software that compromises Android devices;
-Utilizing tools such as JEB, Frida, IDA Pro and OllyDbg to help decide if binaries are maliciou sor not;
-Understanding techniques used by malicious software to tamper with user machines and making their removal harder;
- Developing techniques to extract features and clustering malicious software by origin and family;
- Writing reports to document findings, performing data analysis and creating detection routines for diferente internal pipelines;
-Experience of Reverse Engineering on Android application Packages (APKs);
-Malware analysis experience with swift detection techniques of analyzingmalicious binaries;
-Good to have understanding or experience of PHA (Potentially Harmful applications) classification on androidplatform;
-1-3years of relevant work experience including experience Reverse Engineering and code-level security auditing, as well as experience handling obfuscated code;
-Assembly language experience;
-Experience in analyzing malicious APKs;
-Experience with static and dynamic analysis of malicious binaries;
-Excellent interpersonal and communication skills;
- Strong self-motivation and orientation toward results;
-General ability to solve complicated problems;
- Strong exposure to popular application security standards including OWASP TOP10, OWASP Enterprise Security API (ESAPI) framework, SANS TOP25, WASC;
-Experience on Reverse Engineering tools around APKs, Mobile Security, Malware Analysis, Reverse Engineering, Malicious code detection, APK Decompile & Debug (IDA, OllyDbg), Android platform experience.

Please send your updated CV to ---@--- , ---@--- and if you are not contacted within two weeks we will keep your CV in the database for future recruitment processes. All applications will be treated confidentially under the Data Protection Act. Only applications that meet the requested profile will be considered. All other will be in database for future requests.



Voltar

Pagina Principal
Como Anunciar
Contacto


 
Pesquisar Ofertas