Enable job alerts via email!
A leading technology security firm is seeking a Mid Level Android Reverse Engineer to work remotely. This role involves conducting deep analysis of Android applications, using reverse engineering techniques, and performing security assessments. Candidates should have 3-5+ years of experience in relevant fields such as Android Development or Application Security. Competitive hourly compensation offered based on experience.
Piper Companies is seeking a Mid Level Android Reverse Engineer to support a leading Global Cyber security company. This role is fully remote and will be focused on delivering high quality, high-speed analysis, deconstructing sophisticated android applications to understand their core functionality and unmask potential threat.
This job opens for applications on 9/4/25. Applications for this job will be accepted for at least 30 days from the posting date
#LI-REMOTE
#LI-BM2
APK, DEX, Smali, Java bytecode, AndroidManifest.xml, resources.arsc, classes.dex, AAPT, ADB, Frida, JADX, Apktool, dex2jar, JD-GUI, Bytecode Viewer, Androguard, Ghidra, IDA Pro, Radare2, Burp Suite, SSL pinning, certificate pinning, hooking, instrumentation, static analysis, dynamic analysis, obfuscation, deobfuscation, code injection, patching, signature verification, root detection, anti-debugging, emulator detection, native libraries, JNI, NDK, libc, libart, system calls, syscall hooking, memory dump, heap analysis, stack trace, logcat, strace, ltrace, network traffic analysis, MITM, TLS interception, ProGuard, R8, code shrinking, code optimization, reflection, hidden APIs, hidden classes, runtime modification, shellcode, ARM assembly, Dalvik VM, ART runtime, boot.oat, oatdump, dexdump, ELF files, shared objects (.so), symbol resolution, function tracing, method swizzling, class loading, classpath, intent analysis, broadcast receivers, services, content providers, permissions, API calls, reverse engineering tools, malware analysis, app cloning, repackaging, tampering detection, signature spoofing, sandboxing, SELinux, SEAndroid, system partition, vendor partition, firmware extraction, bootloader, recovery image, fastboot, custom ROMs, Magisk, Xposed Framework, LSPosed, module injection, runtime hooking, syscall interception, native code analysis, binary diffing, patch diffing, control flow analysis, data flow analysis, taint analysis, symbolic execution, fuzzing, exploit development, CVE analysis, vulnerability research