Required Skills

Android role

Work Authorization

  • US Citizen

  • Green Card

  • EAD (OPT/CPT/GC/H4)

  • H1B Work Permit

Preferred Employment

  • Corp-Corp

  • W2-Permanent

  • W2-Contract

  • Contract to Hire

Employment Type

  • Consulting/Contract

education qualification

  • UG :- - Not Required

  • PG :- - Not Required

Other Information

  • No of position :- ( 1 )

  • Post :- 10th Jan 2024

JOB DETAIL

Candidates only local to-Austin, Bothell or Bay Area

They must have Reverse Engineer Malware Android experience.

Job Title- Reverse Engineer- Android

Location- San Francisco CA, Bothell, WA, Austin TX (Hybrid)

Duration- 12 months

Interview- Skype

Roles and responsibilities-

Austin / Bothell / Bay Area - 12 Month Contract 

As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:

· Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices

· Review security policy violations, vulnerabilities, or improper coding practices

· Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)

 

Company Information