ANDROID DEVELOPER
: Job Details :


ANDROID DEVELOPER

Compunnel

Location: all cities,TX, USA

Date: 2024-10-22T07:30:42Z

Job Description:

Reverse Engineer Low, Mid, Snr Level (3+ years)

Austin, Bothell, or the Bay Area (Relocation is fine but try for people for TX, MA or CA area.)

Duration: Multiple Year(Long Term Contract)

The Android Malware Reverse Engineers will conduct reverse engineering, security assessments, and code reviews. You will conduct and assist with complex decompilation, unpacking, code review and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale. You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware, potentially unwanted programs (PUPs) and advanced persistent threats.

Additionally, you will identify weaknesses in detections and automations and make recommendations for improvements in the detection process and automation pipeline. You are required to write complex reports for consumption of non-technical audiences, review peer reports and assist with investigations.

Requirements: -

Hands on Experience with the following:

o Review malicious applications and SDKs by analyzing, unpacking and reverse engineering software that compromises Android devices.

o Static and Dynamic Analysis o Experience with Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysis

o Code reviews for security policy violations, vulnerabilities, or improper coding practices

o Experience with Java, Kotlin, JavaScript, Flutter, and other mobile software languages

o Experience with ELF (Native Binaries) reverse engineering - Understanding of the following topics

o In depth understanding of Android Internals o Java Programing Language

o Techniques utilized by malicious software to tamper with user devices and make removal more difficult.

o Android Security Topics o Mobile App store policies (Ads, PHAs, Developer, etc.)

o Ability to read, comprehend and analyze source code software o

Additional:

o Development of signatures (Yara, etc.)

o Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)

o In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interception

o Background / Familiarity with Google Ads or Content moderation is an added bonus

Nice to Have:

Experience with Vulnerability Analysis Android Development Capture the Flag in Mobile software Professional Experience and Education

? Preferred:

o Associates/Bachelors Degree/masters in computer science, computer engineering, CS, or information systems, or related discipline.

o 3-5 years of hands on Android and reverse engineering

o In depth understanding and experience in Android internal

Apply Now!

Similar Jobs (0)