Epicareer Might not Working Properly
Learn More

Android Reverse Engineer

  • Full Time, onsite
  • Ranger Technical Resources
  • Hybrid, United States of America
Salary undisclosed

Apply on


Original
Simplified

Android Reverse Engineer #2417

Position Summary:

Our partner, a leading cybersecurity provider specializing in Extended Detection and Response (XDR) solutions, is seeking a highly skilled Android Reverse Engineer to join a dynamic security team focused on identifying malicious behaviors and vulnerabilities in Android applications. As an engineer, you will primarily work on the security of mobile applications ensuring user safety by deconstructing and evaluating apps for potential threats from aspects related to spyware, trojans, and other abusive behaviors. This position requires a strong understanding of Android internals, security assessment, and reverse engineering techniques. The role is a critical part of a larger initiative aimed at maintaining application security and involves collaboration with security experts and other stakeholders

Experience and Education:

  • Bachelor's/Master s in computer science, Information Systems, Information Technology, or a related technical field.
  • 5+ years of experience in Android, Reverse engineering, Application Security Assessments, or Pen testing.
  • Proven experience in analyzing, unpacking, and reverse-engineering malicious Android applications or SDKs.
  • Strong proficiency in static and dynamic analysis techniques, with a focus on Android applications.
  • Hands-on experience with mobile security and application vulnerabilities, including data leakage and malware identification.
  • Familiarity with programming languages such as Java, Kotlin, and Flutter.
  • Experience with network traffic analysis, including security fundamentals and protocol interception.
  • Knowledge off mobile app store policies and best practices for security assessments.
  • Experience in vulnerability analysis, pen testing, and a background in security code review. (a plus)
  • Android Development experience. (a plus)
  • Certifications like Certified Ethical Hacker (CEH) or Offensive Security Certified Professional (OSCP). (a plus)

Skills and Strengths:

SDK Reverse Engineering

Application Reverse Engineering

Hardware Reverse Engineering

Reverse Engineering tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite

Internal and External SDKs

Binary Analysis

ELF (Native Binaries)

APK Analysis and Structures

Android Application Lifecycle

Android Internals

Android APIs

Static Analysis

Dynamic Analysis

SQL

SQL Analysis

IDS/IPS

Hybrid Application Architecture

SOC/SOC 2 Operations

SIEM Configuration and Management

Security Network Traffic Flow

Network Traffic Analysis

Incident Response

End Point Security

Cryptography

Pen testing

Mobile App store policies (Ads, PHAs, Developer, etc.)

CTF (Capture the Flag) for Mobile Software (a plus)

Kotlin or Flutter or Python (a plus)

Primary Job Responsibilities:

  • Conduct in-depth analysis of Android applications and SDKs, both statically and dynamically, to identify vulnerabilities, malicious activities (such as spyware, trojans and backdoors).
  • Work collaboratively with security teams and other stakeholders to assess the security posture of applications and provide actionable recommendations.
  • Develop and maintain custom reverse engineering tools and scripts to automate tasks and improve efficiency.
  • Reverse-engineer malicious software to understand how it operates and develop custom tools and scripts to automate tasks and streamline analysis.
  • Analyze network traffic and backend systems that applications communicate with to identify security risks, user and device vulnerabilities, and potential data leakage; develop scalable rules to prevent harmful actions.
  • Collaborate with teams using a Kanban-based workflow and document issue tracking and resolutions.
  • Report findings to the development team for further action and verification, with a focus on identifying risks and potential harm to users.
  • Participate in incident response efforts related to Android security issues using YARA rules to identify potential targeted attacks and develop scalable detection mechanisms similar to IDS needs.
  • Perform client-facing activities by discussing findings and working closely with product and engineering teams.
  • Take part in paired engineering for certain reverse engineering tasks and assist in the mentoring and development of junior team members.
  • Be able to identify potential malicious targeted attacks and security threats.
  • Stay current with industry trends and emerging technologies by researching threats, such as APTs, using Open-Source Intelligence tools (e.g., VirusTotal, ExploitDB, MITRE).
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job