Hybrid in San Diego, California
•
9d ago
Maintain and contribute to product security documentationSupport day-to-day product security tasks, including threat modeling and cybersecurity risk assessmentsFamiliarity with mobile security (iOS, Android) and common mobile app threatsExperience with tools like Burp Suite, Wireshark, MobSF, Ghidra, dex2jar, etcContribute to discussions involving OWASP MASVS, NIST, and internal threat modelsComfortable reading/writing basic scripts (e.g., Python, JavaScript)Reverse engineering mobile appsMust b
Easy Apply
Contract
$50 - $80