Backfill Requirement || REVERSE ENGINEER || Remote then Hybrid (Austin ,Texas .Bothell Washington Or Mountain View, California)

  • Posted 60+ days ago | Updated 7 days ago

Overview

Accepts corp to corp applications
Contract - Independent
Contract - W2
Contract - 12 MONTHS

Skills

Reverse engineering
Dynamic testing
Burp suite
Security policy
Mobile applications
Open source
Security engineering
Network security
Network protocols
Vulnerability assessment
Android development
C
Android
SDK
Software development
Java
Kotlin
JavaScript
Collaboration
Policies
ADS
Research
Cryptography
Authentication

Job Details

Title: REVERSE ENGINEER

Location: INITIAL REMOTE THEN HYBRID TO AUSTIN ,TEXAS .BOTHELL WASHINGTON OR MOUNTAIN VIEW ,CALIFORNIA

Duration: Long Term Contract

Visa: Any Visa Fine (Open for C2C)

Requirements:

  • Core Skills:
    • Review of applications and SDKs to detect malicious or inappropriate behavior by analyzing, unpacking and reverse engineering software that compromises Android devices.
    • Static and Dynamic Analysis
    • Experience with Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp Suite, to perform binary and APK/SDK analysis
    • Code reviews for security policy violations, vulnerabilities, or improper coding practices
    • Experience with Java, Kotlin, JavaScript, and other mobile software languages. Ability to
    • Ability to write complex reports for consumption of non-technical audiences,
    • Ability to collaborate, work with others as a team.
  • Understanding of the following topics:
    • In depth understanding of Android Internals
    • Java Programing Language
    • Techniques utilized by malicious software to tamper with user devices and make removal more difficult.
    • Android Security Topics
    • Mobile App store policies (Ads, PHAs, Developer, etc.)
    • Ability to read, comprehend and analyze source code software
  • Additional:
    • Development of signatures (Yara, etc.)
    • Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
    • In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interception
    • Experience with Vulnerability Analysis
    • Android Development
    • Capture the Flag in Mobile software

Thanks and Regards,

Aditya