Enable job alerts via email!

Malware Analyst

Piper Companies

Bothell (WA)

On-site

USD 110,000 - 175,000

Full time

30+ days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An innovative firm is on the lookout for a skilled Reverse Android Engineer to join their dynamic team. In this role, you'll be at the forefront of mobile security, conducting reverse engineering and security assessments to protect users from malicious software in the Google Play Store. You'll analyze applications and SDKs, utilizing a variety of advanced tools to detect vulnerabilities and ensure compliance with security policies. With a focus on collaboration and problem-solving, this position offers a unique opportunity to make a significant impact in the mobile security landscape. If you're passionate about technology and eager to take on challenges, this role is perfect for you.

Benefits

Full benefits

Qualifications

  • 3-5 years of Android development and reverse engineering experience.
  • In-depth understanding of Android internals and security topics.

Responsibilities

  • Review applications for malicious behavior through reverse engineering.
  • Conduct static and dynamic analysis of software to ensure security.

Skills

Reverse Engineering
Static Analysis
Dynamic Analysis
Java
Kotlin
JavaScript
Android Security

Tools

Jadx
Ghidra
Frida
IDA Pro
Burp Suite

Job description

Piper Companies is seeking a Reverse Android Engineer for a highly desired company. The Reverse Android Engineer will conduct reverse engineering, security assessments, and code reviews. They will collaborate and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of code functionality that represents behavior types that threaten the personal security of users of applications available in the Google Play Store.

Responsibilities of the Reverse Android Engineer:

  1. Review applications and SDKs to detect malicious or inappropriate behavior by analyzing, unpacking, and reverse engineering software that compromises Android devices.
  2. Perform static and dynamic analysis.
  3. Utilize reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK/SDK analysis.
  4. Conduct code reviews for security policy violations, vulnerabilities, or improper coding practices.
  5. Have experience with Java, Kotlin, JavaScript, and other mobile software languages.

Qualifications for the Reverse Android Engineer:

  • 3-5 years of hands-on Android development and reverse engineering experience.
  • In-depth understanding and experience in Android internals.
  • Knowledge of techniques utilized by malicious software to tamper with user devices and make removal more difficult.
  • Familiarity with Android security topics.
  • Understanding of mobile app store policies (Ads, PHAs, Developer, etc.).

Compensation for the Reverse Android Engineer includes:

  • Salary Range: $110,000 - $175,000
  • Full benefits
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Senior Malware Analyst (Android)

SERVISS

Seattle

On-site

USD 70,000 - 208,000

5 days ago
Be an early applicant