RECRUITMENT OF ADJUNCT SCIENTIST (ADS)

Name of Post Adjunct Scientist – Mobile Security & Forensics, ADS
Specialization/ Domain Adjunct Scientist – Mobile Security & Forensics, ADS
No. of Requirements 1
Job Location Thiruvananthapuram
Essential Qualification (Full Time Courses only) PhD in Computer Science/Information Security
Minimum Post Qualification Experience . 10 years of relevant experience
Max Age 57 years at the time of the submission of application
Skill Set
  • Strong knowledge of Android / iOS operating system internals and modern security/threat landscape.
  • Reverse Engineering skills on Linux/Android OS/iOS: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms.
  • Reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, objdump.
  • Experience with ARM Shell coding and ARM-Based rootkits
  • Experience in using debuggers such as gdb, WinDbg, OllyDbg
  • Offensive security research experience on Linux/Android/iOS
  • Deep knowledge in attack vectors and mitigations in mobile devices
  • Experience in building and using tools to find, exploit, and productize vulnerabilities in complex software systems
Proposed Job Profile
  • Reverse Engineering Android and iOS applications for security analysis
  • Vulnerability analysis and exploit development for Android and iOS devices
Consolidated pay per month (Approximate) Rs.1.5 lakhs + HRA as per C-DAC norms

Senior Admin Officer (HR)
Centre for Development of Advanced Computing
Vellayambalam, Post Box No. 6520
Thiruvananthapuram - 695 033

Top