Overview
On Site
$Negotiable
Accepts corp to corp applications
Contract - W2
Contract - Independent
Contract - 6+ Month(s)
Skills
Android
Malware
Google Play Protect
Job Details
Malware Analyst
Remote (Anywhere from Both USA / Canada)
Contract
Job Description
- Malware Analysis:
- Perform static and dynamic analysis of Android malware.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
- Identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Participate in client-facing activities and mentoring junior analysts.
Good to have:
- Develop detection signatures (e.g., YARA rules).
- Improve threat detection pipelines and automation systems.
- Tool Development:
- Create custom reverse engineering tools and scripts.
- Automate analysis tasks to improve efficiency.
Tools
Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
Basic Knowledge:
Android internals and lifecycle
Mobile app store policies and security best practices
Network traffic analysis and protocol interception
PHA category definitions and IOCs
SOC operations, SIEM configuration, IDS/IPS systems
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.