Android Malware Reverse Engineer

Overview

On Site
USD 110,000.00 - 175,000.00 per year
Full Time

Skills

Reverse engineering
Code review
Mobile applications
Dynamic testing
Security policy
Android development
Android
Malware analysis
Collaboration
Leadership
SDK
Software development
Java
Kotlin
JavaScript
Policies
ADS

Job Details

Piper Companies is seeking a Reverse Android Engineer for a highly desired company. The Reverse Android Engineer will conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of a code functionality that represents behavior types that threaten the personal security of users of applications.

Responsibilities of the Reverse Android Engineer:
  • Review of applications and SDKs to detect malicious or inappropriate behavior by analyzing, unpacking and reverse engineering software that compromises Android devices.
  • Static and Dynamic Analysis
  • Experience with Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysis
  • Code reviews for security policy violations, vulnerabilities, or improper coding practices
  • Experience with Java, Kotlin, JavaScript, and other mobile software languages.


Qualifications for the Reverse Android Engineer:
  • 3-5 years of hands-on Android development and reverse engineering
  • In depth understanding and experience in Android internals
  • Techniques utilized by malicious software to tamper with user devices and make removal more difficult.
  • Android Security Topics
  • Mobile App store policies (Ads, PHAs, Developer, etc.)


Compensation for the Reverse Android engineer include:
  • Salary Range: $110,000- 175,000
  • Full benefits