Android App and SDK Reverse Malware Engineer

Overview

Hybrid
$60 - $100
Contract - Independent
Contract - 12 Month(s)
No Travel Required

Skills

Jadx
Ghidra
Frida
IDA Pro
Burp
Java
Kotlin
JavaScript
Flutter
ELF (Native Binaries)
SQL
and Android Fundamentals

Job Details

Are you a security expert passionate about unraveling the complexities of Android apps and SDKs?
Our client, a global juggernaut in providing Cyber Security services and resources to world renowned organizations, is seeking a highly skilled Android App and SDK Reverse Engineer to join the team. As a key member of the security team, you'll be responsible for analyzing and deconstructing Android applications, malware and SDKs to identify and mitigate potential security vulnerabilities and gain insights into their underlying functionality.
Your Responsibilities:
  • Deep Dive Analysis: Conduct in-depth analysis of Android applications and SDKs to understand their codebase, architecture, and functionality.
  • Reverse Engineering Techniques: Employ advanced reverse engineering techniques such as de-compilation, disassembly, and debugging to extract information from various codebases.
  • Risk Identification: Identify user and device risks, data leakage, and malicious code execution within Android apps and SDKs.
  • Tool Development: Develop and maintain custom reverse engineering tools and scripts to automate tasks and improve efficiency.
  • Security Assessment: Conduct security assessments of Android applications and SDKs to identify potential risks.
  • Threat Intelligence: Gather and analyze threat intelligence related to Android malware, exploits, and emerging security trends.
  • Collaboration: Collaborate with security researchers, developers, and other stakeholders to share findings, provide recommendations, and contribute to the development of secure software.
  • Continuous Learning: Stay updated on the latest Android security threats, vulnerabilities, and reverse engineering techniques.
Required Skills and Experience:
  • Hands-on Experience: Proven experience in analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.
  • Technical Proficiency: Strong understanding of static and dynamic analysis techniques, reverse engineering tools (e.g., Jadx, Ghidra, Frida, IDA Pro, Burp), Java, Kotlin, JavaScript, Flutter, ELF (Native Binaries), SQL, and Android fundamentals.
  • Problem-Solving: Ability to identify, analyze, and solve complex security problems.
  • Attention to Detail: Meticulous approach to work with a keen eye for detail.
Nice to Have:
  • Experience with vulnerability analysis or security code review.
  • Android software development experience or familiarity with Google Ads or content moderation.
  • Participation in Capture the Flag (CTF) competitions.
  • Pen testing, blue team, and/or red team experience.
Join our team and make a significant impact on the security of Android applications and SDKs. If you're a skilled reverse engineer with a passion for security, we encourage you to apply.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About Collinwood Technology Partners