Job Search

Android Reverse Engineer

Austin, TX

Piper Companies Logo

Job Id:
126706

Job Category:

Job Location:
Austin, TX

Security Clearance:
None

Business Unit:
Piper Companies

Division:
Piper Enterprise Solutions

Position Owner:
Kiersten Schaefer

Piper Companies is seeking an Android Reverse Engineer to support a leading global cybersecurity organization. This is a hybrid role in Austin, TX (must be 3 days on-site). This position involves performing and supporting reverse engineering, security evaluations, and code analysis for Android applications.


Responsibilities of the Android Reverse Engineer Include:

  • Perform APK analysis to identify malware and potential vulnerabilities.
  • Reverse-engineer Android applications to understand their behavior and mitigate risks.
  • Analyze Android SDKs for security flaws and compliance with best practices.
  • Create and analyze static and dynamic signatures for mobile code, binaries, and executable code.


Qualifications for the Android Reverse Engineer Include:

  • 2+ years of hands-on development using Java for Android
  • Hands-on skills in reverse engineering Android applications, including decompiling, unpacking, and dissecting APKs and SDKs.
  • Strong understanding of mobile app store policies, app submission processes, and security requirements.


Compensation of the Android Reverse Engineer includes:

  • Salary range: $105,000 - $170,000 **depending on experience**
  • Comprehensive benefit package; Cigna Medical, Cigna Dental, Vision, 401k
  • PTO, Paid Holidays


#LI-KS1 #LI-ONSITE


Keywords: Reverse Engineer, Reverse Engineering, Engineering, Software Engineer, Android Engineer, Android, Mobile Phones, Mobile App, Apps, Applications, Code, Coding, Code Reviews, Code Development, Apple store, Google, Google play, Google applications, Static analysis, dynamic analysis, Java, Java Developer, SDK, Jadx, Ghidra, Frida, Work from home, WFH, Cyber Security, Software development, mobile applications, Cyber, decompilation, security assessments, malware, hackers, ransomware, software reviews, mobile code, binaries, PUPs, PUP, Potentially unwanted programs, Android devices, IDA Pro, Burp, APK, APK Analysis, Kotlin, JavaScript, Mobile software, Yara, APT, Virus total, web, ExploitDB, Mitre, computer security, cryptograpy, rooting, packing, network protocols, vulnerability analysis

Apply For This Position


Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?