Search by job, company or skills

  • Posted 14 days ago
  • Over 50 applicants
Quick Apply

Job Description

Key Responsibilities

  • Analyze Android applications (APKs), including binaries, to identify potential security threats.
  • Perform reverse engineering of malicious binaries and APKs.
  • Classify and assess Potentially Harmful Applications (PHA) on Android platforms.
  • Conduct code-level security auditing, including handling obfuscated code.
  • Perform static and dynamic analysis of malicious binaries.
  • Utilize tools such as IDA Pro, Olly, Burp Suite, and other security analysis tools.
  • Apply knowledge of popular application security standards such as OWASP Top 10, OWASP ESAPI, SANS Top 25, WASC, etc.
  • Collaborate with teams, communicate findings effectively, and provide actionable recommendations.
  • Continuously update knowledge on mobile security threats and reverse engineering techniques.

About Company

About Cognizant
Cognizant (Nasdaq: CTSH) engineers modern businesses. We help our clients modernize technology, reimagine processes and transform experiences so they can stay ahead in our fast-changing world. Together, we're improving everyday life. See how at www.cognizant.com or @cognizant.

Job ID: 133031881

Similar Jobs