iKonnect Vietnam Ltd. Co |
Job Overview and Responsibilities
About us
Our client is a prominent player in mobile cybersecurity, recognized globally for its cutting-edge technology. Our patented technology is trusted by leading banks, mobile payment providers, and governments worldwide, safeguarding over 150 million users. As we expand into new markets and customer segments, our focus extends beyond securing digital transactions. We're also pioneering cybersecurity infrastructure for sectors like banking, government, and smart homes. We envision a future where technology users experience unparalleled security and convenience.
We're in search of a (Senior or Lead) Security Researcher to join our Product Security Team. Your main role will involve collaborating with the team on cutting-edge Research and Development (R&D) to identify threats targeting mobile phones, and devising innovative products and solutions for defense against such threats. Here are your duties and responsibilities:
- Conduct research on various threats affecting mobile phone operating systems and applications, including root/jailbreak evasion, app tampering, runtime tampering, etc., on Android/iOS platforms.
- Aid the team in devising protection mechanisms through activities like reverse engineering, vulnerability research, exploitation, mitigation techniques, and mobile/embedded development.
- Contribute to enhancing vulnerability signatures.
- Assist in conducting penetration tests on our products and applications.
- Collaborate on scripting attacks and defenses for mobile devices and applications.
- Develop security attack and defense demonstrations for clients.
Key Requirements
- Bachelor’s degree or higher in computer science, information systems, or a related field.
- Solid understanding of operating system internals (Android, iOS, Linux) and app development, particularly in the mobile domain.
- Proficiency in rooting/jailbreaking concepts and associated concealment tools.
- Familiarity with attack and reverse engineering tools such as Frida, Theos, Ghidra, and IDA Pro.
- Knowledge of web Vulnerability Assessment and Penetration Testing (VAPT) tools like Burp Suite.
- Self-driven individual capable of working with minimal supervision.
- Detail-oriented with a strong emphasis on quality.
- Systematic and methodical in research and testing, while being creative and innovative.
- Ability to work in a dynamic, fast moving and growing environment
- Positive work attitude, proactive and highly driven
- Critical thinker and problem-solving skills
- Team player with great interpersonal and communication skills
- Certifications related to information security or ethical hacking is a plus
Soft skills
- Strong analytical and problem resolution skill
- Ability to adapt to and learn new technologies quickly
- Ability to work independently, with minimal supervision
- Good communications and interpersonal skills
- Good English communication
Why You Should Apply This Position
- Macbook Pro laptop provided
- Base salary compensation package
- Annual leave entitlement of 14 days, in accordance with insurance types mandated by the Labour Code
- Flexible benefits allowance of 3 million VND per year
- Variety of leave options available per organizational policy (including birthday leave, personal leave, medical leave, and monthly work-from-home)
- Recognition and rewards based on performance
- Comprehensive healthcare coverage, sponsorship of football clubs, company-sponsored trips, and team-building activities (tripled)
- Vibrant, youthful, and welcoming atmosphere with engaging staff activities.