Mobile Tester (Penetration Tester) - GSHD - BLR

Karnataka, Bengaluru, India

Getinz

Getinz is a leading executive search, product recruitment, contract staffing firm, dedicated to helping companies find top talent that drives growth and innovation. Our personalized approach and industry expertise make us the ideal partner for...

View all jobs at Getinz

Apply now Apply later

Hiring Mobile Tester (Penetration Tester) for a product company in the mobile-first risk intelligence platform (Fraud Detection Software) domain.
Experience Range: 2 - 5 yrs
Location: Koramangala, Bengaluru
Work from office
Responsibilities:
  • Conduct penetration tests on various applications
  • Create and execute test plans, test cases, and test scenarios to identify defects and ensure application quality
  • Collaborate with the development team to analyze and prioritize defects, and provide feedback for improvements
  • Utilize Jira for project management, tracking, and reporting of testing progress and defects
  • Continuously research and stay up-to-date with the latest mobile testing tools, techniques, and industry best practices
  • Collaborate with cross-functional teams, including developers, product managers, and UX designers, to ensure alignment on project goals and requirements
  • Perform regression testing to ensure that new features or updates do not negatively impact existing functionality
  • Monitor and analyze application performance metrics to identify areas for optimization
  • Provide training and support to team members on mobile testing best practices and tools
  • Contribute to the continuous improvement of the mobile testing process and methodologies
Requirements:
  • Bachelor's degree in Computer Science, Engineering, or a related field
  • Minimum of 2 years of experience in mobile testing, with a focus on Android and iOS platforms
  • Experience with security testing tools (MobSF, Burp Suite, OWASP ZAP, etc.)
  • Knowledge of common mobile security vulnerabilities (OWASP Mobile Top 10)
  • Familiarity with network protocols and security concepts
  • Ability to write and execute Frida scripts in JavaScript
  • Experience using Frida's APIs for code injection, hooking, and data extraction
  • Understanding of Frida's capabilities for runtime instrumentation and analysis
  • Proficiency in using tools like jadx, apktool, or similar for decompiling Android applications
  • Ability to analyze decompiled code to identify security vulnerabilities and understand application logic
  • Excellent communication and collaboration skills, with the ability to work effectively with cross-functional teams
  • Strong attention to detail and a commitment to delivering high-quality mobile applications
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: PenTesting Jobs

Tags: Android APIs Burp Suite Computer Science iOS JavaScript Jira Mobile security OWASP Vulnerabilities

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.