Epicareer Might not Working Properly
Learn More
H

Android Developer - Reverse Engineering

Salary undisclosed

Apply on


Original
Simplified

Hello,

I hope this message finds you well. My name is Shailesh Gautam from Hudson Manpower, and I'm reaching out to inform you about the exciting job opportunity we currently have with our client.

Job Description:


The Android Malware Reverse Engineers will conduct reverse engineering, security assessments, and code reviews. You will conduct and assist with complex decompilation, unpacking, code review and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale. You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware, potentially unwanted programs (PUPs) and advanced persistent threats. Additionally, you will identify weaknesses in detections and automations and make recommendations for improvements in the detection process and automation pipeline. You are required to write complex reports for consumption of non-technical audiences, review peer reports and assist with investigations.

Job title - Android - Reverse Engineer

Location - Bothell, WA

Requirements:

Hands on Experience with the following:

  • Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.
  • Static and Dynamic Analysis Techniques
  • Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysis
  • Java, Kotlin, JavaScript, Flutter, and other mobile software languages
  • ELF (Native Binaries) reverse engineering
  • Query languages such as SQL

Understanding of the following topics :

  • Android Fundamentals such as Android activity lifecycles, common Android API usage, AOSP, and how an android application is created.
  • Java and/or Kotlin Programing Language
  • Techniques utilized by malicious software to harm the user s device or their data
  • Mobile App store policies (Ads, PHAs, Developer, etc.)
  • Ability to read, comprehend and analyze source code

Additional:

  • Development of signatures (Yara, etc.)
  • Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
  • In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interception

Nice to Have:

  • Experience with Vulnerability Analysis or security code review
  • Android Software Development Experience
  • Background / Familiarity with Google Ads or Content moderation
  • Participation in a Capture the Flag (CTF) for Mobile software
  • Pentesting, Blue Team, and/or Red Team experience

Professional Experience and Education

  • Associates/Bachelor s Degree/master s in computer science, computer engineering, CS, or information systems, or related discipline.
  • 3-5 years of hands on Android and reverse engineering.

Regards,

Shailesh Gautam
Talent Acquisition Specialist
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job