Like the idea of being part of a dynamic and creative team of professionals? Then join us.

We strive to be a continuous, responsible contributor to the mobile industry and a great place to work. We’ll look for ways to integrate mobile solutions to apps, and to make completing mobile integration work easier, faster, and safer for everyone. Together with App Publishers and SDK vendors, we are working to solve the biggest pains and accelerate the adoption, use, and enjoyment of mobile applications for everyone. Join our team!

Like the idea of being part of a dynamic and creative team of professionals? Then join us.

We strive to be a continuous, responsible contributor to the mobile industry and a great place to work. We’ll look for ways to integrate mobile solutions to apps, and to make completing mobile integration work easier, faster, and safer for everyone. Together with App Publishers and SDK vendors, we are working to solve the biggest pains and accelerate the adoption, use, and enjoyment of mobile applications for everyone. Join our team!

Work with us

walter
Group 11
F344ded6 A1e0 419a 83b2 F56b8aa2cdc4 Copy 3
blue

Security Researcher

Tel- Aviv · Full-time

About The Position

About the job

We are looking for a Security Researcher to join our research team.

As our Security Researcher, your primary focus will be on the inner workings of iOS and Android operating systems. You'll dive into codebases, analyze security mechanisms, and identify potential vulnerabilities. In addition, you'll work collaboratively with the team to develop protective strategies and contribute to ongoing innovations in mobile app security. This role requires a keen analytical mind, a passion for research, and a drive for continuous improvement in the mobile security domain. Join us in shaping secure solutions for the future of mobile apps.

 What will you do?

  • Undertake detailed low-level research on Android and iOS platforms.
  • Conduct reverse engineering on a wide variety of devices running iOS/Android to gain deeper insights into their system
  • Keep up to date with emerging trends in mobile application security and research methods to ensure that customers are protected.
  • Work with a talented security team where you'll learn and grow every day.
  • Write technical summaries, white papers, and blogs based on your research and findings.

 

Requirements


  • At least 2 years of experience in reverse engineering of large system/OS, preferably with IDA
  • At least 2 years of experience in C/C++ programming
  • OS Internals/Low Level/Kernel experience
  • Eager to take on challenging tasks
  • Curious and quick to learn on your own
  • Team player with good interpersonal skills

 Advantages:

  • Experience in vulnerability research
  • Familiarity with assembly and ARM instruction set
  • Mobile apps development experience
  • Low-Level experience in iOS or Android

 


About the company

Appdome, the mobile app economy’s one-stop shop for mobile app defense, is on a mission to protect every mobile app in the world and the people who use mobile apps in their lives and at work. Appdome provides the mobile industry’s only mobile application Cyber Defense Automation platform, powered by a patented artificial-intelligence based coding engine, Threat-Events™ Threat-Aware UX/UI Control and ThreatScope™ Mobile XDR. Using Appdome, mobile brands eliminate complexity, save money, and deliver 300+ Certified Secure™ mobile app security, anti-malware, anti-fraud, MOBILEBot™ Defense, anti-cheat, MiTM attack prevention, code obfuscation, and other protections in Android and iOS apps with ease, all inside the mobile DevOps and CI/CD pipeline. Leading financial, healthcare, mobile games, government, and m-commerce brands use Appdome to protect Android and iOS apps, mobile customers, and mobile businesses globally. Today, Appdome's customers use the platform to secure over 50,000+ mobile apps and with protection of over 1B mobile end users.

Apply for this position

image
blue
blue
blue

Search Appdome Solutions

Search
Blog Post 4 Reasons Existing Waf Anti Bot Solutions Fail To Protect Mobile

4 Reasons Existing WAF Anti-Bot Solutions Fail To Protect Mobile

Traditional anti-bot solutions, like Web Application Firewalls (WAFs), struggle to protect against most mobile-based attack vectors, resulting in significant blind spots in organizations’ API defenses, highlighting the need for advanced mobile-specific bot defense solutions.