drjobs
Hybrid Android Security Engineer for World Renowned Tech Services provider in Lisbon
drjobs
Hybrid Android Secur....
drjobs Hybrid Android Security Engineer for World Renowned Tech Services provider in Lisbon العربية

Hybrid Android Security Engineer for World Renowned Tech Services provider in Lisbon

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Lisbon - Portugal

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2554268
  • Full Training Provided within Security Reverse Engineering
  • World Renowned Organization with unmatched Job Security
  • Break into a highly sought after niche arena within the Mobile Security Space

An unmissable opportunity awaits an experienced Android developer to join a world leading organization in providing expert services within the IT & Tech sectors. This is a truly niche opportunity for an experienced Java/Android professional to break into the niche Security Reverse Engineering space.

Tasks

Here the successful candidate will be tasked with performing security code reviews on the latest Android applications utilizing Java/Kotlin and assessing for potential security risks prior to release on the Google Play Store. As this is a niche opportunity the company provides full training in the Security Reverse engineering aspects of this role.

Requirements

  • Minimum 1 year experience as a Java & Kotlin based Android Mobile Developer
  • Possess the ability to reading and understand Java code
  • Are Knowledgeable or curious about IT Security topics (such as OWASP top 10 mobile/web)
  • Are mature motivated and willing to learn
  • Possesses a Fluency in English

Considered a plus:

  • Knowledge and understanding of Web security Application security Pentesting Reverse engineering is extremely desirable
  • 13 years of relevant work experience including experience in Application security codelevel security auditing as well as experience handling obfuscated code
  • Reading and understanding pseudo code generated from tools like Ghidra/IDA
  • Ability to operate tools like Jadx Ghidra Frida Burp
  • Experience on writing technical reports

Benefits

Salary:EUR Benefits (Dependent on experience. Positions available for Junior Mid & Senior positions.)

Benefits:

  • Hybrid Working
  • Training and development opportunities
  • Company benefits (discount cards health insurance)
  • Be part of a very open and welcoming team with a joyful and diverse company culture
  • Work with international partners in interesting and unique projects
  • Professional development and career path

IT Jobs Worldwide

IT Jobs Worldwide is a professional recruitment company that focuses on connecting IT talents with the most exciting vacancies worldwide. We specialize in specific IT areas including Java PHP .NET Python JavaScript Swift ObjectiveC Kotlin Dart QA and Testing Data and BI and Infrastructure.

IT Jobs Worldwide is part of the Worldwiders brands with more than 60 colleagues all over Europe. We have offices in Oslo Tallinn Malaga Malta and Lisbon. With over 300 clients in over 30 countries our recruitment solutions are tailormade and set up to add value that benefits the matchmaking process.

Employment Type

Full Time

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.