drjobs
Android Reverse Engineer
drjobs
Android Reverse Engi....
Intone Networks Inc
drjobs Android Reverse Engineer العربية

Android Reverse Engineer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Jos - Nigeria

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Role:Android Reverse Engineer
Location:Austin TX San Jose CA Bothell WA
3 days a week for now but can be fully onsite and they should be ready to go onsite
Experience: 35 years of hands on Android and reverse engineering
Position Responsibilities
3 days a week for now but can be fully onsite and they should be ready to go onsite
Interview Process:
Interview Challenge Solving We will send them a challenge once their resume gets shortlisted and they will have to solve it and share their answers with us
Video Live Interview
3rd Interview with the management Video
2 year project
4 openings
3 days a week for now but can be fully onsite and they should be ready to go onsite
Austin TX San Jose CA Bothell WA
The Android Malware Reverse Engineers will conduct reverse engineering security assessments and
code reviews. You will conduct and assist with complex decompilation unpacking code re
malicious mobile software reviews. The goal of the work is to identify families of ma
apps at scale. You will be responsible for developing static and dynamic signatures for mobile code
binaries and executable code leading to the detection of a variety of threat types including malware
potentially unwanted programs (PUPs) and advanced persistent threats.
Additionally you will identify weaknesses in detections and automations and make
recommendations for improvements in the detection process and automation pipeline. You are
required to write complex reports for consumption of nontechnical audiences review peer reports
and assist with investigations.
Requirements:
Hands on Experience with the following:
Analyzing unpacking and reverse engineering code of malicious applications or
SDKs.
Static and Dynamic Analysis Techniques
Reverse Engineering tools such as Jadx Ghidra Frida IDA Pro Burp to perform
binary and APK analysis
Java Kotlin JavaScript Flutter and other mobile software languages
ELF (Native Binaries) reverse engineering
Query languages such as SQL
Understanding of the following topics
Android Fundamentals such as Android activity lifecycles common Android API
usage AOSP and how an android application is created.
Java and/or Kotlin Programing Language
Techniques utilized by malicious software to harm the users device or their data
Mobile App store policies (Ads PHAs Developer etc.)
Ability to read comprehend and analyze source code
Additional:

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.