Job Search

Android Malware Reverse Engineer

Austin, TX

Piper Companies Logo

Job Id:
126972

Job Category:

Job Location:
Austin, TX

Security Clearance:
None

Business Unit:
Piper Companies

Division:
Piper Enterprise Solutions

Position Owner:
Mark McMullen

Piper Companies is seeking an Android Malware Reverse Engineer to join a leading cybersecurity organization. The Android Malware Reverse Engineer will be responsible for complex decompilation, unpacking, code review, and malicious mobile software reviews. This position will be hybrid in Austin, TX!

 

Responsibilities of Android Malware Reverse Engineer include:

  • Conduct reverse engineering, security assessments, and code reviews of malicious mobile applications or SDKs.
  • Perform complex decompilation, unpacking, and code review of malicious software.
  • Develop static and dynamic signatures for mobile code, binaries, and executable code.
  • Identify families of malware and act on apps at scale.
  • Write complex reports for non-technical audiences and review peer reports.
  • Assist with investigations and make recommendations for improvements in detection processes and automation pipelines.

Qualifications for the Android Malware Reverse Engineer include:                                                                                            

  • Experience analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.
  • Understanding of static and dynamic analysis techniques.
  • Reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp for binary and APK analysis.
  • Java, Kotlin, JavaScript, Flutter, and other mobile software languages.
  • ELF (Native Binaries) reverse engineering.
  • Query languages such as SQL.
  • Android fundamentals such as Android activity lifecycles, common Android API usage, AOSP, and how an Android application is created.
  • Java and/or Kotlin programming language.
  • Techniques utilized by malicious software to harm the user’s device or data.
  • Mobile app store policies.
  • Ability to read, comprehend, and analyze source code.

Compensation for the Android Malware Reverse Engineer include:

  • Salary Range: $150,000 – $200,000 -- $70 – $90/hr
  • Full benefits: Healthcare, Dental, Vision, 401k, Flexible work schedule


Keywords: #LI-MM1 #LI-HYBRID

Android Malware Reverse Engineering, Android Security Assessments, Code Reviews, Decompilation, Unpacking, Code Review, Malicious Mobile Software, Static and Dynamic Analysis, Reverse Engineering Tools (Jadx, Ghidra, Frida, IDA Pro, Burp), Java, Kotlin, JavaScript, Flutter, ELF (Native Binaries) Reverse Engineering, Query Languages (SQL), Android Fundamentals, Android Activity Lifecycles, Common Android API Usage, AOSP, Android Application Creation, Java and Kotlin Programming, Techniques Utilized by Malicious Software, Mobile App Store Policies, Source Code Analysis, Signature Development (Yara), Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE), Security Engineering and Analysis, Network Protocols and Interception, google, google play store, sdk, apk

Apply For This Position


Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?