drjobs Malware Analyst

Malware Analyst

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Mountain View, CA - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Malware Analyst

Remote (Anywhere from Both USA / Canada)

Contract

Exp: 10 years

Job Description

  • Malware Analysis:
  • Perform static and dynamic analysis of Android malware.
  • Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
  • Identify spyware trojans rootkits and other threats.
  • Analyze network traffic and backend systems for vulnerabilities and data leakage.
  • Document findings and present reports to technical and non-technical stakeholders.
  • Participate in client-facing activities and mentoring junior analysts.

Good to have:

  • Develop detection signatures (e.g. YARA rules).
  • Improve threat detection pipelines and automation systems.
  • Tool Development:
  • Create custom reverse engineering tools and scripts.
  • Automate analysis tasks to improve efficiency.

Tools

Reverse Engineering Tools: Ghidra IDA Pro Frida Jadx Burp Suite HTTPToolkit

Programming Languages: Java Kotlin JavaScript Flutter Python

Platforms & Frameworks: VirusTotal ExploitDB MITRE ATT&CK

Security Techniques: Static/Dynamic analysis Penetration Testing Vulnerability Assessment

Basic Knowledge:

Android internals and lifecycle

Mobile app store policies and security best practices

Network traffic analysis and protocol interception

PHA category definitions and IOCs

SOC operations SIEM configuration IDS/IPS systems

Employment Type

Full-time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.