We have other current jobs related to this field that you can find below


  • San Jose, United States CyberSN Full time

    Our client is seeking a Reverse Malware Engineer to join their cybersecurity team, focusing on tasks such as reverse engineering and security assessments.This role requires someone with 3+ years of hands-on experience reverse engineering code of applications, experience performing analysis on mobile applications (ex. Android), ability to perform source code...


  • San Jose, United States CyberSN Full time

    Our client is seeking a Reverse Malware Engineer to join their cybersecurity team, focusing on tasks such as reverse engineering and security assessments.This role requires someone with 3+ years of hands-on experience reverse engineering code of applications, experience performing analysis on mobile applications (ex. Android), ability to perform source code...


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler (NASDAQ:ZS) is at the forefront of digital transformation, enabling clients to operate with enhanced agility, efficiency, resilience, and security. The Zscaler Zero Trust Exchange represents the company's innovative cloud-native platform, safeguarding numerous clients from cyber threats and data breaches by securely linking users,...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess a minimum of 3 years of practical...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess at least 3 years of practical...

  • Reverse Engineer

    17 hours ago


    San Jose, California, United States VACO Full time

    Job Title: Android Security EngineerCompany: VacoWe are seeking a highly skilled Android Security Engineer to contribute to the development of secure mobile applications. As a key member of our security team, you will be responsible for analyzing and reverse engineering malicious applications, identifying vulnerabilities, and implementing security measures...


  • San Jose, California, United States VACO Full time

    Position Overview:We are seeking a skilled Reverse Engineering Specialist with mid to senior-level expertise to join our dynamic team. This role focuses on the dissection and analysis of malicious applications and software development kits (SDKs).Key Responsibilities:- Conduct thorough analysis and reverse engineering of malicious code.- Utilize static and...


  • San Jose, United States Element6Talent Full time

    Element6's client is looking for a Software Engineering Team Lead to join their team in San Jose, CA. The candidate must be located in this area and be in the office 3 days a week.Job Description:The Technical Team Lead is responsible for leading, mentoring, and inspiring a team of talented individuals who are passionate about uncovering the inner workings...


  • San Jose, United States Element6Talent Full time

    Element6's client is looking for a Software Engineering Team Lead to join their team in San Jose, CA. The candidate must be located in this area and be in the office 3 days a week.Job Description:The Technical Team Lead is responsible for leading, mentoring, and inspiring a team of talented individuals who are passionate about uncovering the inner workings...


  • San Jose, United States Vaco Remote Work Freelance Full time

    Requirements:Hands on Experience with the following:Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.Static and Dynamic Analysis TechniquesReverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysisJava, Kotlin, JavaScript, Flutter, and other mobile software languagesELF (Native...


  • San Antonio, Texas, United States iNovex Full time

    We're searching fortalented individuals who provide intrusion analysis expertise for the Government.This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, thencome join us Job Description:Responsible for...

  • Intrusion Analyst 3

    4 weeks ago


    San Antonio, Texas, United States Prime Time Consulting Full time

    Intrusion Analyst 3Prime Time Consulting provides clients with expert intelligence analysis services. Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U.S. Federal Government.We are actively searching for Intrusion Analysts, located in Texas, to support our team. We have varying levels of...


  • San Francisco, United States New Era Technology Full time

    Job DescriptionJob DescriptionAbout the opportunity:Hybrid Pathways, a New Era company, is seeking a Security Threat Intelligence Engineer Consultant to support their Threat Management Threat Intelligence team objectives to ensure cyber threats are continuously evaluated for risk and impact to client, customers, third parties, infrastructure, and wider...


  • San Francisco, United States New Era Technology Full time

    Job DescriptionJob DescriptionAbout the opportunity:New Era Technology is seeking a Security Threat Intelligence Engineer Consultant to support their Threat Management Threat Intelligence team objectives to ensure cyber threats are continuously evaluated for risk and impact to client, customers, third parties, infrastructure, and wider ecosystem for all...


  • San Francisco, United States New Era Technology Full time

    Job DescriptionJob DescriptionAbout the opportunity:New Era Technology is seeking a Security Threat Intelligence Engineer Consultant to support their Threat Management Threat Intelligence team objectives to ensure cyber threats are continuously evaluated for risk and impact to client, customers, third parties, infrastructure, and wider ecosystem for all...

  • Design Engineer

    3 months ago


    San Jose, United States Hunter Crown, LLC Full time

    Design Engineer - Equipment Automation Remote position Compensation $120k (flexibility for an increase in compensation) Job Overview: We are seeking an experienced and innovative Design Engineer to lead the development, qualification and deployment of next-generation high-speed printing systems integrating with reverse osmosis-membrane manufacturing...

  • Design Engineer

    3 months ago


    San Jose, United States Hunter Crown, LLC Full time

    Job DescriptionJob DescriptionDesign Engineer – Equipment Automation Remote position Compensation $120k (flexibility for an increase in compensation)Job Overview: We are seeking an experienced and innovative Design Engineer to lead the development,qualification and deployment of next-generation high-speed printing systems integratingwith reverse...


  • San Jose, California, United States Cushman Wakefield Multifamily Full time

    Job SummaryCushman Wakefield Multifamily is seeking a highly experienced Senior Chief Engineer to lead our engineering team in the effective daily management of our multifamily properties. The ideal candidate will have a strong background in engineering, leadership, and customer service, with a proven track record of delivering high-quality work and...


  • San Jose, United States Cushman & Wakefield Full time

    Job Title: Senior Chief EngineerJob Description Summary: The Chief Engineer is responsible for the effective daily leadership of his/her staff, managing the engineering program to the highest level of quality work and customer service as well as the administration of the engineering department in alignment with the management team, the C&W engineering...


  • San Jose, California, United States Celestica Full time

    About the RoleCelestica is seeking a highly skilled and experienced Senior Staff to join our Customer Experience Operations team in the Hardware Platform Solutions division. As a key member of our team, you will be responsible for leading and managing all aspects of customer experience operations, including post-sales support, sustaining metrics and...

Reverse Malware engineer

2 months ago


San Jose, United States Motion Recruitment Full time

One of my clients needs an Android Reverse Engineer for Malware detection.

The goal of the work is to identify families of malware and act on apps at scale. This is Hybrid, onsite a few times a week in Bothell OR Austin

You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware, potentially unwanted programs (PUPs) and advanced persistent threats. Hands on Experience with the following:
- Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.
- Static and Dynamic Analysis Techniques
- Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysis
- Java, Kotlin, JavaScript, Flutter, and other mobile software languages
- ELF (Native Binaries) reverse engineering
- Query languages such as SQL Additional:
- Development of signatures (Yara, etc.)
- Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
- In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interception