Required Skills

Jadx Ghidra Frida IDA Pro

Work Authorization

  • US Citizen

  • Green Card

  • EAD (OPT/CPT/GC/H4)

  • H1B Work Permit

Preferred Employment

  • Corp-Corp

  • W2-Permanent

  • W2-Contract

  • Contract to Hire

Employment Type

  • Consulting/Contract

education qualification

  • UG :- - Not Required

  • PG :-

Other Information

  • No of position :- ( 1 )

  • Post :- 1st Mar 2024

JOB DETAIL

As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

  • To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:
  • Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices
  • Review security policy violations, vulnerabilities, or improper coding practices
  • Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)

To apply for this Reverse Engineer Malware Analysis – 

  • Android job, you will ideally have an Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline. 
  • You will also require 3-5 years of hands-on experience with Android and reverse engineering. 
  • In addition, you should have an in-depth understanding of Android internals and the ability to read, comprehend, and analyze source code software. 
  • Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis is also essential.

Company Information