Skip to content

Latest commit

 

History

History
50 lines (31 loc) · 1.63 KB

Mobile_Penetration_Tester.md

File metadata and controls

50 lines (31 loc) · 1.63 KB

Summary

Mobile application penetration testing allows organizations the ability to weed out any imperfections in their network that require immediate patching and/or protection. Organizations that are entering a mobile pen test scenario should focus on being as positive as possible and thinking of the test as an educational experience.

Baseline

Hard Skills

  • Knowledge of OWASP Mobile Security Testing Guide
  • Being skilful in using and interpreting results from common security tools including but not limited to Burp Suite, Wireshark, Frida, IDA, GHIDRA and other tools in PenToo or Kalinux distro.
  • Experience in cybersecurity reverse engineering
  • Experience with Android security mechanisms.
  • Experience with IOS security mechanisms.
  • Knowledge of Android operating system/frameworks.
  • Knowledge of IOS operating system/frameworks.
  • A good understanding of applied cryptographic techniques.
  • Analysis, testing, and debugging skills.
  • Experience Dynamic Analysis using Frida

Soft Skills

  • Excellent presentation and communications skills to effectively communicate with management and customers.
  • Ability to clearly articulate complex concepts (both written and verbally).
  • Ability, understanding, and usage of active listening skills (especially with customers!).

Education

  • Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering or equivalent experience

Certification

  • eMAPT
  • SEC542
  • SEC575

Job Salary

$45K <= $69K <= $102K

Interview Questions

Training Resources