Job Description
Experience & Education • Bachelor’s or Master’s in Computer Science, IT, or related field • 5+ years in Android security, reverse engineering, or pen testing • Proven skills in analyzing, unpacking, and reverse-engineering Android apps/SDKs • Strong static/dynamic analysis expertise with Android focus • Experience with malware analysis, data leakage detection, network traffic analysis, and security tools (Ghidra, IDA Pro, Frida, Jadx, Burp Suite) • Fluent in Java, Kotlin, Flutter (Python a plus) • Knowledge of mobile app store policies and secure coding/vulnerability assessment • CEH/OSCP certifications a plus Key Skills • Android & SDK reverse engineering, binary and APK analysis • Static/dynamic analysis, cryptography, pen testing, network/protocol analysis • IDS/IPS, SIEM, SOC/SOC 2 operations • Familiar with Android internals, APIs, lifecycle, hybrid app architecture • Hands-on with incident response and security best practices What You’ll Do • Analyze Android apps/SDKs for vulnerabilities and malware using state-of-the-art tools and custom scripts • Work with security, product, and engineering teams to improve app security • Develop and automate reverse engineering tools • Analyze network traffic for risks and data leakage; create mitigation rules • Participate in incident response and threat detection • Mentor junior team members and interface with clients Apply tot his job Apply tot his job Apply tot his job