Malware Reverse Engineer

2 months ago


San Jose, United States CyberSN Full time

Our client is seeking a Reverse Malware Engineer to join their cybersecurity team, focusing on tasks such as reverse engineering and security assessments.


This role requires someone with 3+ years of hands-on experience reverse engineering code of applications, experience performing analysis on mobile applications (ex. Android), ability to perform source code reviews, experience with languages like Java, Kotlin, and/or JavaScript.


This role requires a few days of onsite work in San Jose, CA or Austin, TX. At this time our client can only hire U.S. Citizens and/or Green Card Holders.


Responsibilities:

80% Reverse Engineering

  • ‭Perform reverse engineering operations on malicious mobile software.‬
  • Utilize reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp‬‭ for binary and APK analysis‬
  • Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.‬
  • Understand Java, Kotlin, JavaScript, Flutter, and other mobile software languages‬
  • Conduct comprehensive examinations and analyses of digital artifacts.‬
  • Prepare detailed reports and present findings to technical and non-technical audiences.‬
  • Research and investigate techniques used to evade reversing techniques.‬
  • Conduct security assessments, code reviews, and complex decompilation.‬
  • Identify malware families and act on apps at scale.‬
  • Develop static and dynamic signatures for mobile code, binaries, and executable code to‬ detect threats including malware, PUPs, and APTs.‬
  • Identify weaknesses in detection processes and automation pipelines, making‬ recommendations for improvements.‬

20% Threat Hunting

  • Develop and enhance threat hunting methodologies and hypotheses.‬
  • Conduct intelligence-driven, awareness-driven, and analytics-driven threat hunting.‬
  • Improve and enhance threat hunting maturity levels.‬
  • Investigate new threat discovery tools and processes.‬
  • Develop and collect threat hunting metrics.‬
  • Research on threats and threat profile analysis such as APT using Open-Source‬ Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.).‬
  • Research threat actor analysis and capabilities.‬


Requirements:

  1. 3+ years of experience performing reverse engineering on mobile software.
  2. Experience performing source code review on Java, JavaScript, and/or Kotlin.
  3. Experience performing static and dynamic analysis.
  4. Comfortable working onsite 3 days a week.


Why CyberSN?

CyberSN is the Cybersecurity Jobs and Career Marketplace. From online matching to full-service recruitment, CyberSN provides professionals and hiring teams with the expertise, information, tools, connections, and services they need to maximize career success, job satisfaction, team performance, diversity, and retention.



  • San Jose, United States CyberSN Full time

    Our client is seeking a Reverse Malware Engineer to join their cybersecurity team, focusing on tasks such as reverse engineering and security assessments.This role requires someone with 3+ years of hands-on experience reverse engineering code of applications, experience performing analysis on mobile applications (ex. Android), ability to perform source code...


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler (NASDAQ:ZS) is at the forefront of digital transformation, enabling clients to operate with enhanced agility, efficiency, resilience, and security. The Zscaler Zero Trust Exchange represents the company's innovative cloud-native platform, safeguarding numerous clients from cyber threats and data breaches by securely linking users,...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess a minimum of 3 years of practical...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess at least 3 years of practical...

  • Reverse Engineer

    1 week ago


    San Jose, California, United States VACO Full time

    Job Title: Android Security EngineerCompany: VacoWe are seeking a highly skilled Android Security Engineer to contribute to the development of secure mobile applications. As a key member of our security team, you will be responsible for analyzing and reverse engineering malicious applications, identifying vulnerabilities, and implementing security measures...


  • San Antonio, Texas, United States Shuvel Digital Full time

    About the RoleShuvel Digital is seeking a highly skilled Senior Vulnerability Researcher/Reverse Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and reversing the behavior of potentially malicious code using both static and dynamic tools and techniques.Key ResponsibilitiesAnalyze and/or reverse...

  • Reverse Engineer

    20 hours ago


    San Jose, California, United States Vaco Full time

    Job DescriptionVaco is seeking a highly skilled Reverse Engineer to join our team. As a Reverse Engineer, you will be responsible for analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.Key ResponsibilitiesCode Analysis: Conduct thorough analysis of code to identify vulnerabilities and security risks.Reverse Engineering: Use...


  • San Jose, California, United States VACO Full time

    Position Overview:We are seeking a skilled Reverse Engineering Specialist with mid to senior-level expertise to join our dynamic team. This role focuses on the dissection and analysis of malicious applications and software development kits (SDKs).Key Responsibilities:- Conduct thorough analysis and reverse engineering of malicious code.- Utilize static and...

  • Reverse Engineer

    4 days ago


    San Jose, California, United States VACO Full time

    Job DescriptionWe are seeking a highly skilled Reverse Engineer to join our team at Vaco. As a Reverse Engineer, you will play a critical role in analyzing and understanding the inner workings of malicious applications and software.Key Responsibilities:Code Analysis: Conduct in-depth analysis of code to identify vulnerabilities and develop strategies to...


  • San Jose, United States Vaco Remote Work Freelance Full time

    Requirements:Hands on Experience with the following:Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.Static and Dynamic Analysis TechniquesReverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysisJava, Kotlin, JavaScript, Flutter, and other mobile software languagesELF (Native...

  • Intrusion Analyst 3

    1 month ago


    San Antonio, Texas, United States Prime Time Consulting Full time

    Intrusion Analyst 3Prime Time Consulting provides clients with expert intelligence analysis services. Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U.S. Federal Government.We are actively searching for Intrusion Analysts, located in Texas, to support our team. We have varying levels of...


  • San Antonio, Texas, United States Fuse Engineering Full time

    Job SummaryFuse Engineering is seeking a highly skilled Network Security Specialist to join our team. As a Network Security Specialist, you will be responsible for evaluating operational or developmental networks and systems of customers for weaknesses and susceptibility to network attack.Key ResponsibilitiesEvaluate operational or developmental networks and...


  • San Francisco, United States New Era Technology Full time

    Job DescriptionJob DescriptionAbout the opportunity:New Era Technology is seeking a Security Threat Intelligence Engineer Consultant to support their Threat Management Threat Intelligence team objectives to ensure cyber threats are continuously evaluated for risk and impact to client, customers, third parties, infrastructure, and wider ecosystem for all...


  • San Francisco, United States New Era Technology Full time

    Job DescriptionJob DescriptionAbout the opportunity:New Era Technology is seeking a Security Threat Intelligence Engineer Consultant to support their Threat Management Threat Intelligence team objectives to ensure cyber threats are continuously evaluated for risk and impact to client, customers, third parties, infrastructure, and wider ecosystem for all...

  • Design Engineer

    3 months ago


    San Jose, United States Hunter Crown, LLC Full time

    Design Engineer - Equipment Automation Remote position Compensation $120k (flexibility for an increase in compensation) Job Overview: We are seeking an experienced and innovative Design Engineer to lead the development, qualification and deployment of next-generation high-speed printing systems integrating with reverse osmosis-membrane manufacturing...

  • Design Engineer

    3 months ago


    San Jose, United States Hunter Crown, LLC Full time

    Job DescriptionJob DescriptionDesign Engineer – Equipment Automation Remote position Compensation $120k (flexibility for an increase in compensation)Job Overview: We are seeking an experienced and innovative Design Engineer to lead the development,qualification and deployment of next-generation high-speed printing systems integratingwith reverse...


  • San Jose, California, United States Cushman Wakefield Multifamily Full time

    Job SummaryCushman Wakefield Multifamily is seeking a highly experienced Senior Chief Engineer to lead our engineering team in the effective daily management of our multifamily properties. The ideal candidate will have a strong background in engineering, leadership, and customer service, with a proven track record of delivering high-quality work and...


  • San Jose, United States Cushman & Wakefield Full time

    Job Title: Senior Chief EngineerJob Description Summary: The Chief Engineer is responsible for the effective daily leadership of his/her staff, managing the engineering program to the highest level of quality work and customer service as well as the administration of the engineering department in alignment with the management team, the C&W engineering...


  • San Jose, California, United States Celestica Full time

    About the RoleCelestica is seeking a highly skilled and experienced Senior Staff to join our Customer Experience Operations team in the Hardware Platform Solutions division. As a key member of our team, you will be responsible for leading and managing all aspects of customer experience operations, including post-sales support, sustaining metrics and...


  • San Francisco, United States Pacific Gas and Electric Company Full time

    Requisition ID # 157239  Job Category: Information Technology  Job Level: Individual Contributor Business Unit: Information Technology Work Type: Hybrid Job Location: Concord Department Overview The Cybersecurity function is led by PG&E's Senior VP and Chief Information Officer and is responsible for cybersecurity and risk...