Overview
On Site
$70 - $80
Contract - W2
Contract - 12 Month(s)
100% Travel
Skills
Android platform
Ghidra
Jadx
Android systems
Android devices
OSCP
ARM
Job Details
Job Description:
Defend cutting-edge mobile technology for a global consumer electronics leader by conducting advanced penetration testing, reverse engineering, and threat modeling on Android platforms that power billions of devices worldwide.
About the Role: We're seeking an elite Senior Offensive Security Engineer specializing in Android platform security to protect our client's mobile ecosystem in the consumer electronics and technology industry. This contract role offers the opportunity to conduct sophisticated penetration tests, perform advanced reverse engineering, simulate adversary attacks, and directly impact the security posture of flagship Android devices and applications used globally.
Requirements:
Deep expertise in Android platform security and offensive security testing
Advanced proficiency with reverse engineering tools: Ghidra, Jadx, Frida, and custom tooling
Strong experience conducting penetration tests on Android systems, apps, and cloud integrations
Proven capability performing static and dynamic analysis of Android applications
Expertise identifying memory corruption, IPC vulnerabilities, WebView exposures, and data flow issues
Experience conducting adversary simulations including malware analysis and C2 frameworks
Strong understanding of Android security architecture across versions 5.x to 14.x
Proficiency with AOSP, custom ROM development, and Android emulation environments
Experience producing professional security assessment reports with CVSS scoring
Knowledge of threat modeling and attack surface analysis methodologies
Hands-on experience with rooted devices, kernel exploitation, and Android internals
Active participation in CTF competitions and vulnerability research community
Excellent communication skills for collaborating with engineering teams and presenting findings
Experience with JIRA for vulnerability tracking and lifecycle management
Preferred Qualifications:
Security certifications (OSCP, OSCE, GPEN, or equivalent)
Published security research or CVE discoveries
Experience with mobile malware analysis and forensics
Knowledge of ARM architecture and assembly
Contributions to open-source security tools
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.