logo

JobNob

Your Career. Our Passion.

Mobile Researcher


Shield


Location

Bangalore | India


Job description

SHIELD is a device-first risk intelligence company. We are dedicated to helping organizations worldwide eliminate fake accounts and all malicious activity. Leveraging AI, we identify the root of fraud with the SHIELD Device ID and provide actionable risk intelligence in real time, helping all online businesses stop fraud, build trust, and drive growth. With offices in San Francisco, Miami, London, Berlin, Jakarta, Bengaluru, Beijing, and Singapore, we are rapidly achieving our mission - eliminating unfairness to enable trust for the world. As a Mobile Researcher, your responsibilities include but are not limited to: Development of Protection Mechanisms: Reverse Engineering Vulnerability Research Exploitation and mitigation techniques Mobile/Embedded Development Research into advanced mobile phone operating systems and applications on Android / iOS Research into and develop new techniques for innovative mobile security solutions. Possible Areas of Research Mobile vulnerabilities and exploitation Mobile security protections Mobile code obfuscation

Requirements

Requirements:

Min of 3 years' experience in Mobile Security Strong background in mobile operating system Degree in Computer Science, Computer Engineering, or equivalent Passionate about security research Strong individual problem-solving and troubleshooting skills. Innovative, self-motivated, and independent Preferably fluent in C/C++/Objective-C/Java/Assembly (ARM) programming Experience with IDA-Pro, Xposed, Cycript, or other research tools


Job tags



Salary

All rights reserved