Android Reverse Engineer

Company:  Piper Companies
Location: San Jose
Closing Date: 23/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Piper Companies is seeking anAndroid Reverse Engineer to support a leading global cybersecurity organization. This is ahybrid role in San Jose, CA (must be 3 days on-site). This position involves performing and supporting reverse engineering, security evaluations, and code analysis for Android applications.

Responsibilities of the Android Reverse Engineer Include:

  • Perform APK analysis to identify malware and potential vulnerabilities.
  • Reverse-engineer Android applications to understand their behavior and mitigate risks.
  • Analyze Android SDKs for security flaws and compliance with best practices.
  • Create and analyze static and dynamic signatures for mobile code, binaries, and executable code.

Qualifications for the Android Reverse Engineer Include:

  • 2+ years of hands-on development using Java for Android
  • Hands-on skills in reverse engineering Android applications, including decompiling, unpacking, and dissecting APKs and SDKs.
  • Strong understanding of mobile app store policies, app submission processes, and security requirements.

Compensation of the Android Reverse Engineer includes:

  • Salary range: $105,000 - $170,000 **depending on experience**
  • Comprehensive benefit package; Cigna Medical, Cigna Dental, Vision, 401k
  • PTO, Paid Holidays

Keywords: Reverse Engineer, Reverse Engineering, Engineering, Software Engineer, Android Engineer, Android, Mobile Phones, Mobile App, Apps, Applications, Code, Coding, Code Reviews, Code Development, Apple store, Google, Google play, Google applications, Static analysis, dynamic analysis, Java, Java Developer, SDK, Jadx, Ghidra, Frida, Work from home, WFH, Cyber Security, Software development, mobile applications, Cyber, decompilation, security assessments, malware, hackers, ransomware, software reviews, mobile code, binaries, PUPs, PUP, Potentially unwanted programs, Android devices, IDA Pro, Burp, APK, APK Analysis, Kotlin, JavaScript, Mobile software, Yara, APT, Virus total, web, ExploitDB, Mitre, computer security, cryptograpy, rooting, packing, network protocols, vulnerability analysis, capture the flag

#J-18808-Ljbffr
Apply Now
Share this job
Piper Companies
  • Similar Jobs

  • Android Reverse Engineer

    San Jose
    View Job
  • Android Reverse Engineer

    San Jose
    View Job
  • Android Reverse Engineer

    San Jose
    View Job
  • Android Reverse Engineer - Junior, Mid, Senior level

    San Jose
    View Job
  • Android Reverse Engineer - Junior, Mid, Senior level

    San Jose
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙