Job Search

Malware Analyst

Bothell, WA

Piper Companies Logo

Job Id:
120107

Job Category:
Cyber Security

Job Location:
Bothell, WA

Security Clearance:
None

Business Unit:
Piper Companies

Division:
Piper Enterprise Solutions

Position Owner:
Jay Kennedy

Piper Companies is seeking a Reverse Android Engineer for a highly desired company. The Reverse Android Engineer will conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of a code functionality that represents behavior types that threaten the personal security of users of applications available in the Google Play Store

 

Responsibilities of the Reverse Android Engineer:

·       Review of applications and SDKs to detect malicious or inappropriate behavior by analyzing, unpacking and reverse engineering software that compromises Android devices.

·       Static and Dynamic Analysis

·       Experience with Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysis

·       Code reviews for security policy violations, vulnerabilities, or improper coding practices

·       Experience with Java, Kotlin, JavaScript, and other mobile software languages.

 

Qualifications for the Reverse Android Engineer:

  • 3-5 years of hands-on Android development and reverse engineering
  • In depth understanding and experience in Android internals
  • Techniques utilized by malicious software to tamper with user devices and make removal more difficult.
  • Android Security Topics
  • Mobile App store policies (Ads, PHAs, Developer, etc.)

 

Compensation for the Reverse Android engineer include:

  • Salary Range: $110,000- 175,000
  • Full benefits

Keywords: #LI-ONSITE, #LI-JK1 encase, SANS, ftk, brute force, cyber, incident, response, breach, investigation, analysis, log, endpoint, detection, remediation, ransomware, dfir, malware, network, host, live box, dead box, host based, end point, digital forensics, security, RCA, Root cause analysis, forensics, DFIR, Autopsy, Xplico, SIFT, Investigative, Android, reverse, reverse engineering, malicious, app store, google, google play, mobile app, java, kotlin, 

Apply For This Position


Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?