Android Reverse Engineer

Company:  Serigor Inc
Location: San Francisco
Closing Date: 08/11/2024
Salary: £200 - £250 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Position: Android Reverse Engineer

Location: Austin TX or Bay Area or Bothell WA. – Hybrid

Duration: 12+ Months


Job Description:

The Android SDK Reverse Engineers conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of code functionality that represents behavior types that threaten the personal security of users of applications available in the Google Play Store. The goal of the work is to identify families of malware and take action on apps at scale. You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware, potentially unwanted programs (PUPs) and advanced persistent threats.

Additionally, the SDK Reverse Engineers continually work toward improving the review process through the identification of weaknesses in detection and automation followed by improvement recommendations. You are required to write complex reports for consumption of non-technical audiences, review peer reports and assist with investigations.


Requirements:

Core Skills:

  1. Review of applications and SDKs to detect malicious or inappropriate behavior by analyzing, unpacking and reverse engineering software that compromises Android devices.
  2. Static and Dynamic Analysis
  3. Experience with Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysis
  4. Code reviews for security policy violations, vulnerabilities, or improper coding practices
  5. Experience with Java, Kotlin, JavaScript, and other mobile software languages.
  6. Ability to write complex reports for consumption of non-technical audiences.
  7. Ability to collaborate and work with others as a team.

Understanding of the following topics:

  1. In depth understanding of Android Internals
  2. Java Programming Language
  3. Techniques utilized by malicious software to tamper with user devices and make removal more difficult.
  4. Android Security Topics
  5. Mobile App store policies (Ads, PHAs, Developer, etc.)
  6. Ability to read, comprehend and analyze source code software.

Additional:

  1. Development of signatures (Yara, etc.)
  2. Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, Exploit DB, MITRE, etc.)
  3. In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interception
  4. Experience with Vulnerability Analysis
  5. Android Development
  6. Capture the Flag in Mobile software.
#J-18808-Ljbffr
Apply Now
Share this job
Serigor Inc
  • Similar Jobs

  • Senior Android Malware Reverse Engineer

    San Francisco
    View Job
  • Senior Android SDK Reverse Engineer

    San Francisco
    View Job
  • Junior Android Malware Reverse Engineer

    San Francisco
    View Job
  • Mid-level Android SDK Reverse Engineer

    San Francisco
    View Job
  • Android Engineer

    San Francisco
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙