ECQ

Security Engineer

Posted: 4 hours ago

Job Description

Job DescriptionPerform in-depth security testing of mobile applications through static code analysis, dynamic runtime testing, and API endpoint evaluation.Reverse engineer to uncover vulnerabilities, misconfigurations, and insecure implementations of authentication, encryption, or data storage.Identify and validate issues such as insecure data storage, improper certificate pinning, weak crypto, and insecure communication channels.Develop and maintain custom testing scripts or plugins (Python, Bash, PowerShell) to automate tasks and improve test efficiency.Customize and extend analysis tools (etc. mobile testing frameworks) to support advanced or proprietary app environments.Research emerging mobile security trends, anti-tampering techniques, and defense mechanisms to continuously improve assessment methodologies.Perform limited, non-destructive exploitation (proof-of-concept only) and avoid actions likely to disrupt production.Other tasks related to your profession as assigned by direct supervisors.RequirementsProven experience in penetration testing and red team.Ability in reverse engineering tools (IDA, Ghidra, etc.) and dynamic analysis tools (Frida, Objection, MobSF).Knowledge of security controls, including root/jailbreak detection, obfuscation, and runtime protections.Scripting proficiency (Python, Bash, or PowerShell).Degree and/or certification related to information security, cybersecurity, or related field (nice to have).Strong analytical mindset, adaptability, and continuous learning attitude.Our offers14 days annual leave with increment of 01 leave for each 03 years of continuous service.Wellness leave (4 days per year), birthday leave, and other attractive paid leave schemes per the Company’s policies.Bonuses: Public holiday, Tet holiday, project, 13-month salary, etc. (subjected to company’s discretion)Free lunch, cafeteria, and parking.Recreational activities: Company trip, team building, bonding, internal events, etc.Premium private healthcare insurance after successful completion of probation.Annual premium health check-up package.Continuous learning - sharing - improvement culture, encouraging initiative and creativity in problem-solving.Career growth opportunities depending on your capability and career goals.Working location: Hoang Hoa Tham St., Gia Dinh Ward (Binh Thanh District), HCMCWorking hours: 9a.m. to 6p.m., Monday to Friday

Job Application Tips

  • Tailor your resume to highlight relevant experience for this position
  • Write a compelling cover letter that addresses the specific requirements
  • Research the company culture and values before applying
  • Prepare examples of your work that demonstrate your skills
  • Follow up on your application after a reasonable time period

You May Also Be Interested In