We have other current jobs related to this field that you can find below


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler (NASDAQ:ZS) is at the forefront of digital transformation, enabling clients to operate with enhanced agility, efficiency, resilience, and security. The Zscaler Zero Trust Exchange represents the company's innovative cloud-native platform, safeguarding numerous clients from cyber threats and data breaches by securely linking users,...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess at least 3 years of practical...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess a minimum of 3 years of practical...

  • Reverse Engineer

    17 hours ago


    San Jose, California, United States VACO Full time

    Job Title: Android Security EngineerCompany: VacoWe are seeking a highly skilled Android Security Engineer to contribute to the development of secure mobile applications. As a key member of our security team, you will be responsible for analyzing and reverse engineering malicious applications, identifying vulnerabilities, and implementing security measures...


  • San Jose, California, United States VACO Full time

    Position Overview:We are seeking a skilled Reverse Engineering Specialist with mid to senior-level expertise to join our dynamic team. This role focuses on the dissection and analysis of malicious applications and software development kits (SDKs).Key Responsibilities:- Conduct thorough analysis and reverse engineering of malicious code.- Utilize static and...


  • San Jose, California, United States Cushman Wakefield Multifamily Full time

    Job SummaryCushman Wakefield Multifamily is seeking a highly experienced Senior Chief Engineer to lead our engineering team in the effective daily management of our multifamily properties. The ideal candidate will have a strong background in engineering, leadership, and customer service, with a proven track record of delivering high-quality work and...


  • San Jose, California, United States Celestica Full time

    About the RoleCelestica is seeking a highly skilled and experienced Senior Staff to join our Customer Experience Operations team in the Hardware Platform Solutions division. As a key member of our team, you will be responsible for leading and managing all aspects of customer experience operations, including post-sales support, sustaining metrics and...


  • San Francisco, California, United States In-Q-Tel Full time

    In-Q-TelIn-Q-Tel is an Affirmative Action Employer who values diversity in the workplace. EOE/M/F/disability/vetsCybersecurity Solutions ArchitectJob Type: Regular Full-Time# of Openings: 2Category: Technology ConsultingOverviewThis exempt position reports to the Vice President of the Cyber Practice. The role involves close collaboration with government...


  • San Francisco, California, United States Motion Recruitment Full time

    Position: Lead Cybersecurity Risk EngineerLocation: RemoteType: ContractCompensation: $118/hr - $120/hrOverview:Join a dynamic team at Motion Recruitment as a Lead Cybersecurity Risk Engineer. This role is designed for professionals eager to tackle complex cybersecurity challenges in a flexible remote environment.Key Responsibilities:- Evaluate and document...


  • San Francisco, California, United States Motion Recruitment Full time

    Exciting new remote Senior Cyber Risk Management Engineer opportunity with an established firm. This is a fully remote role.The Senior Cyber Risk Management Engineer will assess and document enterprise information security solutions, such as authentication and authorization, public key infrastructure, data loss prevention, and security event information...


  • San Jose, California, United States GreenWaste Recovery LLC Full time

    Job OverviewPosition: Senior Systems AdministratorFLSA Status: ExemptReports To: IT Infrastructure and Security ManagerCompensation: $120,000-$140,000/yearBonus Eligibility: YesCompany Overview:GreenWaste Recovery LLC has been a frontrunner in the recycling and waste management sector for over 35 years, experiencing significant growth following a private...


  • San Jose, California, United States GreenWaste Recovery LLC Full time

    Job OverviewPosition: Senior Systems AdministratorFLSA Status: ExemptReports To: IT Infrastructure and Security ManagerCompensation: $120,000-$140,000/yearBonus Eligibility: YesCompany Overview:GreenWaste Recovery LLC has been a pioneering force in the recycling and waste management sector for over 35 years. Following a strategic investment in 2021, we are...


  • San Jose, California, United States GreenWaste Recovery LLC Full time

    Job OverviewPosition: Senior Systems AdministratorFLSA Status: ExemptReporting To: IT Infrastructure and Security ManagerCompensation: $120,000-$140,000/yearBonus Eligibility: YesCompany Overview:GreenWaste Recovery LLC has been a pioneer in the recycling and waste management sector for over 35 years, currently experiencing growth following a private equity...


  • San Francisco, California, United States boards greenhouse io ATS Full time

    About the role:When you see what modern language models are capable of, do you wonder, "How do these things work? How can we trust them?"The Interpretability team's mission is to reverse engineer how trained models work. We believe that a mechanistic understanding is the most robust way to make advanced systems safe. We're looking for researchers and...


  • San Jose, California, United States Nutanix Full time

    Driven, Modest, Sincere, with Passion. The Role Nutanix is in pursuit of a distinguished Order to Cash Business Systems Architect to enhance our exceptional team. This individual will oversee the functional architecture and support of SaaS solutions within the Order to Cash domain. As a key member of the SaaS Engineering division, the candidate will...


  • San Francisco, California, United States Hightouch Full time

    About HightouchHightouch's mission is to empower everyone to take action on their data. Through our Reverse ETL platform, business and data users can seamlessly sync data from where it resides, such as warehouses and databases, to where it is needed, including operational systems and SaaS tools. Traditionally, acting on data has required engineering time and...


  • San Francisco, California, United States DigitalOcean Full time

    Are you curious about the inner workings of cloud security?At DigitalOcean, we strive to simplify cloud technology, empowering developers to focus on creating innovative software solutions. Our mission-critical infrastructure and fully managed services allow startups and small to medium-sized enterprises (SMEs) to swiftly deploy and scale modern...


  • San Francisco, California, United States Block Full time

    Job OverviewCompany Overview:Block is a diverse organization united by a common goal of economic empowerment. Our foundational teams, including People, Finance, Counsel, Hardware, Information Security, and Platform Infrastructure Engineering, provide essential support and guidance across various business sectors globally. We thrive on challenges and welcome...

  • Sales Engineer II

    2 months ago


    San Francisco, California, United States Huntress Full time

    Reports to: Manager, Sales EngineeringLocation: Remote US Compensation Range: $150,000 to $165,000 OTE (base and commission), plus equityWhat We Do:Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today's cyber-attacks aren't limited to large...

  • Engineering Manager

    3 weeks ago


    San Francisco, California, United States Charm Industrial Full time

    About CharmOur mission is to return the atmosphere to 280 ppm CO2. We convert excess inedible biomass into carbon-rich bio-oil and inject it into underground storage for permanent carbon removal. At scale we can use bio-oil to make fossil-free iron.Our carbon removal pathway took off in 2020 with initial purchases from customers like Stripe, Shopify &...

Reverse Malware engineer

2 months ago


San Jose, California, United States Motion Recruitment Full time
One of my clients needs an Android Reverse Engineer for Malware detection.

The goal of the work is to identify families of malware and act on apps at scale. This is Hybrid, onsite a few times a week in Bothell OR Austin


You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware, potentially unwanted programs (PUPs) and advanced persistent threats.


Hands on Experience with the following:

  • Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.
  • Static and Dynamic Analysis Techniques
  • Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysis
  • Java, Kotlin, JavaScript, Flutter, and other mobile software languages
  • ELF (Native Binaries) reverse engineering
  • Query languages such as SQL Additional:
  • Development of signatures (Yara, etc.)
  • Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
  • In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interception