Epicareer Might not Working Properly
Learn More

Android Reverse Engineer - Junior, Mid, Senior level

  • Full Time, onsite
  • Zachary Piper Solutions, LLC
  • On Site, United States of America
Salary undisclosed

Apply on


Original
Simplified
Piper Companies is seeking an Android Reverse Engineer to support a leading Global Security Software Company. The Android Reverse Engineer will conduct and assist with reverse engineering, security assessments, and code reviews. The goal of this work is develop static and dynamic signatures for mobile code that detects application user threats including malware and PUPs. Applications must willing to relocate to San Jose and work onsite 3 days per week.

Responsibilities of the Android Reverse Engineer Include:

Review of applications and SDKs to detect threats and reverse engineer software

Experience with tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysis

Code reviews for security policy violations, vulnerabilities, or improper coding practices

Advanced knowledge of Java, Kotlin, JavaScript, and other mobile software languages

Qualifications for the Android Reverse Engineer Include:

3+ years of hands-on development and reverse engineering

In depth understanding/ experience of IOT device or Android internals

Techniques utilized by malicious software to tamper with user devices

Mobile Phone Security Topics

Mobile App store policies (Ads, PHAs, Developer, etc.)

Compensation of the Android Reverse Engineer includes:

  • Salary range: $105,000 - $170,000
  • Comprehensive benefit package; Cigna Medical, Cigna Dental, Vision, 401k
  • PTO, Paid Holidays

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job