👉 Nova equipa de Android cybersecurity em Lisboa https://cogniz.at/34eNsLi

2 views
Skip to first unread message

Ana Carvalho Lopes

unread,
Nov 21, 2019, 9:36:37 AM11/21/19
to PT.JUG emprego


Java Developers (Android Cyber Security)

Location: Lisbon, Portugal

Who is Cognizant?

Cognizant is one of the world's leading professional services companies, transforming clients' business, operating and technology models for the digital era. 
Headquartered in the U.S. and established globally in 40 countries, Cognizant is ranked 195 on the Fortune 500 and is consistently listed among the most admired companies in the world.

Cognizant Portugal started in August 2018, and you can count on a start-up mentality with many opportunities for growth! We think about all facets of an employee’s experience, and Cognizant’s commitment to equal opportunities and inclusion will make sure that you have the suitable environment to grow and have your contributions recognized.

About the position

We are looking for someone who not only is interested in solving intricate issues, but also in working closely with other colleagues in analysing malicious applications and understanding mobile threats. This will be a newly formed team, which means you will get the chance to be part of the project from the very beginning, but surrounded by experienced and talented colleagues.

We are not looking for someone who will develop in Java, only to have enough understanding to take a new career course in Android Security. 

Can you see yourself in this position? Check the requirements and apply!



Here are the requirements

  • Experience with Java

  • Looking to change to an Android Security setting (this position doesn't require development)

  • EU citizenship or Portuguese work permit

  • Good level of English

Nice to have:

  • Experience with Android development (OS and apps)

  • 1-3 years of relevant work experience including experience in static & dynamic analysis, code-level security auditing, as well as experience handling obfuscated code

  • 1-3 years of experience in Application Security [Static, Dynamic Analysis]

  • Experience in analysing malicious APKs and static and dynamic analysis of malicious binaries

  • Analysis of Android apps (APK), including binaries

  • Strong exposure to popular application security standards including OWASP TOP 10, OWASP Enterprise Security API (ESAPI) framework, SANS TOP 25, WASC etc.

  • Good exposure in conducting Security testing of both DAST and SAST

  • Good to have understanding or experience of PHA (Potentially Harmful applications) classification on android platform

We offer:

  • Professional development and clear career path

  • New office facilities in the Lisbon Area

  • Training & development opportunities

  • Competitive salary & relocation allowance and assistance*

  • Free fruit, coffee, tea, water, and a lot more!

*Only applies to candidates relocating from outside of Portugal


Apply here: https://cogniz.at/34eNsLi

Reply all
Reply to author
Forward
0 new messages