Mobile Application Security Engineer

| Remote
Sorry, this job was removed at 4:44 p.m. (CST) on Friday, October 15, 2021
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

"The front page of the internet,” Reddit brings over 430 million people together each month through their common interests, inviting them to share, vote, comment, and create across thousands of communities. Come for the cats, stay for the empathy.

The Reddit Security team is rapidly developing, and this is an opportunity to get in and have an outsized impact on a highly skilled and motivated team. We look for humble experts with a relentlessly resourceful and entrepreneurial “can do” view of security. We want to deliver facts and not FUD to the business to enable Reddit to manage risk more effectively. Culture is important to us and a learning and developing mentality is vital regardless of the work assigned. 

If you work tirelessly to break into computer networks and just as tirelessly to ensure others cannot, we need you. The ideal candidate will work to secure our mobile applications and CI/CD pipelines and work with our bug bounty program participants. 

This position serves as a key subject matter expert on mobile application security, capable of reviewing mobile application design and corresponding code to help detect security vulnerabilities and resolve them. You’ll be working closely with our Android and iOS teams to improve the security posture of Reddit’s mobile applications. 

What You'll Do:

  • Perform mobile application security testing for Android and iOS
  • Identify key strategies for remediation of mobile vulnerabilities
  • Guide our mobile app teams in implementing security best practices for device storage, encryption, WebView usage,  SaaS and endpoint environments and drive security initiatives like 2-factor authentication, automated encryption of client devices, DLP, etc.
  • Extend our existing CI testing to include security tests to automate detection of newly introduced vulnerabilities 
  • Support other application security team members in daily responsibilities, such as penetration testing, code reviews, and security architecture reviews

What We Can Expect From You:

  • 8+ years of experience in IT security or mobile application development
  • 5+ years mobile application penetration testing
  • Familiarity with SAST, DAST, and IAST tooling
  • Familiar with BurpSuite, Frida, Radare, Ghidra, IDA Pro
  • Familiar with industry standards as they relate to mobile, such as OWASP, CWEs and CVSS
  • Experience with reverse engineering of mobile apps
  • Experience with cloud security (AWS preferred)
  • Experience conducting web security testing.

What You Can Expect From Us:

  • Competitive Healthcare Benefits Package
  • Quarterly Dependent Care or Pet Care Stipend
  • Family Expansion Benefits
  • 4 Months Parental Leave with Flexible Return-To-Work Programming
  • Professional & Personal Development Stipends
  • Unlimited Vacation, Annual Travel Stipend, and 10 Paid Holidays
  • Onsite Wellness Classes and Wellness Stipend
  • 401k Plan with Employer Contributions
  • Monthly Commuter Stipend
  • Monthly Cell Phone Allowance
  • Paid Volunteer Days, plus Reddit For Good Volunteer Opportunities

Reddit is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, please contact us at [email protected].

More Information on Reddit
Reddit operates in the Information Technology industry. The company is located in San Francisco, CA. Reddit was founded in 2005. It has 1900 total employees. It offers perks and benefits such as Volunteer in local community, Open door policy, OKR operational model, Team based strategic planning, Open office floor plan and Flexible work schedule. To see all 146 open jobs at Reddit, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about RedditFind similar jobs