Search This Blog

Monday, November 18, 2013

Title: Mobile Applications Security Testers


Title: Mobile Applications Security Testers
Role type: 12 mths
Location: San Mateo, CA
Role:
•           In this role, selected candidate will be entrusted with studying mobile application critical business flows and uncover critical vulnerabilities.
•           He/she shall be performing security consulting, including penetration testing, security assessment, code review , remediation of vulnerabilities.
•           Here we need someone with good knowledge of Security Design Pattern and information security concepts.
Desired Skills and Experience
•           Experience in security testing of native mobile applications – both Android OS and iOS
•           Good Understanding of security risks for Native mobile applications
•           Experience in using various Static & Dynamic Analysis Tools like instruments, wireshack/Tshack, Fiddler, HP WebInspect / IBM AppScan, HP Fortify / Veracode
•           Understanding of OSTMM & OWASP standards.
•           Experience in testing mobile application using device or simulator
•           Knowledge of Thread Modeling and Analysis.
•           Experience in Security Test planning, test coding & test execution during development


 Thanks & Regards,
Christo Shan
Technical Recruiter
VDart Inc
Ph: 678-720-3153
Fax: 8664312320
E-mail ID: christo@vdartinc.com   / www.vdartinc.com
YIM -  shan.christo / Gtalkchristo.vdartinc

No comments:

Post a Comment