Overview
Skills
Job Details
Job Title: -Malware Analyst
Location: -Remote role
Duration: -Contract
Job Description
- Malware Analysis:
- Perform static and dynamic analysis of Android malware.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
- Identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Participate in client-facing activities and mentoring junior analysts.
Good to have:
- Develop detection signatures (e.g., YARA rules).
- Improve threat detection pipelines and automation systems.
- Tool Development:
- Create custom reverse engineering tools and scripts.
- Automate analysis tasks to improve efficiency.
Tools
Reverse Engineering Tools: Ghidre, IDA Pro, Frida, Jady, Burp Suite, HITPToolkit Programming Languages: Java, Kotlin, JaveScript, Flutter, Python Platforms & Frameworks: VirusTotel, ExploitDB, MITRE ATT&CK
Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
Basic Knowledge:
Android internals and lifecycle
Mobile app store policies and security best practices
Network traffic analysis and protocol interception
PHA category definitions and I0Cs
SOC operations, SIEM configuration, IDS/IPS systems
Note: - We cannot hire from existing malware vendors - CTS, Accenture, Trellix, 19Active, and Musarybra unless the candidates heve not been part of "Google Play Protect" for at least 6 months. Please request the TA team to validate this point before sharing any profiles.