Android App and SDK Reverse Malware Engineer

3 weeks ago


Bothell, United States Collinwood Technology Partners Full time
Are you a security expert passionate about unraveling the complexities of Android apps and SDKs?Our client, a global juggernaut in providing Cyber Security services and resources to world renowned organizations, is seeking a highly skilled Android App and SDK Reverse Engineer to join the team. As a key member of the security team, you'll be responsible for analyzing and deconstructing Android applications, malware and SDKs to identify and mitigate potential security vulnerabilities and gain insights into their underlying functionality.Your Responsibilities:
  • Deep Dive Analysis: Conduct in-depth analysis of Android applications and SDKs to understand their codebase, architecture, and functionality.
  • Reverse Engineering Techniques: Employ advanced reverse engineering techniques such as de-compilation, disassembly, and debugging to extract information from various codebases.
  • Risk Identification: Identify user and device risks, data leakage, and malicious code execution within Android apps and SDKs.
  • Tool Development: Develop and maintain custom reverse engineering tools and scripts to automate tasks and improve efficiency.
  • Security Assessment: Conduct security assessments of Android applications and SDKs to identify potential risks.
  • Threat Intelligence: Gather and analyze threat intelligence related to Android malware, exploits, and emerging security trends.
  • Collaboration: Collaborate with security researchers, developers, and other stakeholders to share findings, provide recommendations, and contribute to the development of secure software.
  • Continuous Learning: Stay updated on the latest Android security threats, vulnerabilities, and reverse engineering techniques.
Required Skills and Experience:
  • Hands-on Experience: Proven experience in analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.
  • Technical Proficiency: Strong understanding of static and dynamic analysis techniques, reverse engineering tools (e.g., Jadx, Ghidra, Frida, IDA Pro, Burp), Java, Kotlin, JavaScript, Flutter, ELF (Native Binaries), SQL, and Android fundamentals.
  • Problem-Solving: Ability to identify, analyze, and solve complex security problems.
  • Attention to Detail: Meticulous approach to work with a keen eye for detail.
Nice to Have:
  • Experience with vulnerability analysis or security code review.
  • Android software development experience or familiarity with Google Ads or content moderation.
  • Participation in Capture the Flag (CTF) competitions.
  • Pen testing, blue team, and/or red team experience.
Join our team and make a significant impact on the security of Android applications and SDKs. If you're a skilled reverse engineer with a passion for security, we encourage you to apply. Android App and SDK Reverse Malware Engineer

  • Bothell, United States Zachary Piper Solutions, LLC Full time

    Piper Companies is seeking an Android Malware Reverse Engineer to join a leading cybersecurity organization. The Android Malware Reverse Engineer will be responsible for complex decompilation, unpacking, code review, and malicious mobile software reviews. This position will be hybrid in Bothell, WA! Responsibilities of Android Malware Reverse Engineer...


  • Bothell, Washington, United States Piper Companies Full time

    Android Malware Reverse EngineerPiper Companies is seeking a skilled Android Malware Reverse Engineer to join our cybersecurity team. As a key member of our organization, you will be responsible for conducting complex decompilation, unpacking, and code reviews of malicious mobile software.Responsibilities:Conduct reverse engineering, security assessments,...


  • Bothell, Washington, United States Piper Companies Full time

    Android Malware Reverse EngineerPiper Companies is seeking a skilled Android Malware Reverse Engineer to join our cybersecurity team. As a key member of our organization, you will be responsible for conducting complex decompilation, unpacking, and code reviews of malicious mobile software.Key Responsibilities:Conduct thorough security assessments and code...

  • Android Developer

    7 days ago


    Bothell, United States Hudson IT Full time

    Hello,I hope this message finds you well. My name is Shailesh Gautam from Hudson Manpower, and I'm reaching out to inform you about the exciting job opportunity we currently have with our client. Job Description:The Android Malware Reverse Engineers will conduct reverse engineering, security assessments, and code reviews. You will conduct and assist with...


  • Bothell, Washington, United States Hudson IT Full time

    Job Title: Android Reverse EngineerWe are seeking a highly skilled Android Reverse Engineer to join our team at Hudson IT. As a key member of our security team, you will be responsible for conducting reverse engineering, security assessments, and code reviews to identify and mitigate threats to our clients.Key Responsibilities:Conduct reverse engineering,...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.Key Responsibilities:• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.• Perform...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.Responsibilities:• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.• Perform...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.Responsibilities:• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.• Perform...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in Android development and reverse engineering, with a focus on detecting and mitigating malicious software.Key Responsibilities:• Conduct in-depth analysis of Android applications and SDKs to identify potential...


  • Bothell, Washington, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to support a leading Global Security Software Company. The successful candidate will conduct and assist with reverse engineering, security assessments, and code reviews to develop static and dynamic signatures for mobile code that detects application user...


  • Bothell, Washington, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to support a leading Global Security Software Company. The successful candidate will conduct and assist with reverse engineering, security assessments, and code reviews to develop static and dynamic signatures for mobile code that detects application user...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies Seeks Android Security ExpertPiper Companies is a leading Global Security Software Company seeking an experienced Android Security Specialist to support our team. The ideal candidate will have a strong background in Android reverse engineering, security assessments, and code reviews.Key Responsibilities:Conduct and assist with reverse...


  • Bothell, Washington, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to join our team in Bothell, Washington. As an Android Reverse Engineer, you will play a crucial role in supporting a leading Global Security Software Company by conducting and assisting with reverse engineering, security assessments, and code...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Reverse Android Engineer to join their team. The ideal candidate will have a strong background in Android development and reverse engineering, with a focus on detecting and mitigating malicious software threats.Key Responsibilities:• Conduct in-depth analysis of Android applications and SDKs to identify potential...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.Key Responsibilities:• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.• Perform...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to conduct security assessments, code reviews, and reverse engineering of mobile applications. The ideal candidate will have a deep understanding of Android internals and experience with reverse engineering tools such as Jadx, Ghidra, and IDA Pro.Responsibilities:· Conduct thorough...

  • Systems Engineer

    3 weeks ago


    Bothell, United States Robert Half Full time

    Description We are looking to recruit a Systems Engineer to be a part of our team located in Bothell, Washington. The primary function of this role will be to work across various technologies including Cisco Technologies, Citrix Technologies, Cloud Technologies, Database, and Dell Technologies. This opportunity presents an ideal platform for individuals to...


  • Bothell, Washington, United States Katalyst Healthcares and Life Sciences Full time

    Electrical Engineer Job DescriptionAt Katalyst Healthcares and Life Sciences, we are seeking an experienced Electrical Engineer to join our team. As an Electrical Engineer, you will be responsible for leading the development of electrical systems and products, working closely with cross-functional teams to ensure successful project delivery.Key...

  • Systems Engineer

    3 weeks ago


    Bothell, United States Robert Half Full time

    Job DescriptionJob DescriptionWe are looking to recruit a Systems Engineer to be a part of our team located in Bothell, Washington. The primary function of this role will be to work across various technologies including Cisco Technologies, Citrix Technologies, Cloud Technologies, Database, and Dell Technologies. This opportunity presents an ideal platform...


  • Bothell, WA , USA, United States Katalyst Healthcares and Life Sciences Full time

    Electrical Engineer Job DescriptionWe are seeking an experienced Electrical Engineer to join our team at Katalyst Healthcares and Life Sciences. As an Electrical Engineer, you will be responsible for leading the development of electrical systems and components for our medical devices.Key Responsibilities:Lead the evaluation, application, and synthesis of...