Android Malware Reverse Engineering Specialist

1 day ago


San Francisco, California, United States Nearshore Cyber Full time
Job Title: Junior Android Malware Reverse Engineer

We are seeking a skilled and detail-oriented Junior Android Malware Reverse Engineer to join our team at Nearshore Cyber.

Key Responsibilities:
  • Conduct thorough static and dynamic analysis of Android malware to identify potential threats.
  • Assist in reverse engineering, decompilation, and unpacking of mobile software to uncover malicious code.
  • Develop and maintain signatures for malware detection using tools like Yara.
  • Support the identification of Android malware families and assist with large-scale app analysis.
  • Collaborate with the team on security assessments and code reviews to identify potential vulnerabilities.
Requirements:
  • Hands-on experience with reverse engineering techniques and tools such as Jadx, Ghidra, Frida, and IDA Pro.
  • Familiarity with Java, Kotlin, JavaScript, and other mobile programming languages.
  • Understanding of Android internals and mobile app store policies.
  • Ability to analyze and interpret source code for security purposes.
Preferred Qualifications:
  • Bachelor's degree in Computer Science, Engineering, or a related field.
  • Participation in Capture the Flag (CTF) competitions or mobile security challenges.


  • San Francisco, California, United States Nearshore Cyber Full time

    Job Title: Junior Android Malware Reverse EngineerWe are seeking a skilled and detail-oriented Junior Android Malware Reverse Engineer to join our team at Nearshore Cyber. This role involves conducting reverse engineering, security assessments, and code reviews for malicious Android applications.Key Responsibilities:Conduct static and dynamic analysis of...


  • San Francisco, California, United States Nearshore Cyber Full time

    Job Title:Senior Android Malware Reverse EngineerJob Summary:Nearshore Cyber is seeking an experienced Senior Android Malware Reverse Engineer to lead and contribute to high-impact mobile security projects. The ideal candidate will have a deep understanding of reverse engineering and the Android ecosystem, with several years of hands-on experience in...


  • San Francisco, California, United States Nearshore Cyber Full time

    Job Title: Senior Android Malware Reverse EngineerWe are seeking an experienced Senior Android Malware Reverse Engineer to lead and contribute to high-impact mobile security projects at Nearshore Cyber.Job Summary:The ideal candidate will have a deep understanding of reverse engineering and the Android ecosystem, with several years of hands-on experience in...


  • San Jose, California, United States Piper Companies Full time

    Android Malware Reverse Engineer Job DescriptionPiper Companies is seeking an experienced Android Malware Reverse Engineer to join our cybersecurity team. As a key member of our organization, you will be responsible for conducting complex decompilation, unpacking, and code reviews of malicious mobile software.Key Responsibilities:Conduct reverse engineering,...


  • San Jose, California, United States Piper Companies Full time

    Piper Companies is seeking an experienced Android Security Specialist to support a leading Global Security Software Company. The successful candidate will conduct and assist with reverse engineering, security assessments, and code reviews to develop static and dynamic signatures for mobile code that detects application user threats including malware and...


  • San Jose, California, United States CyberSN Full time

    Malware Reverse Engineer Job DescriptionCyberSN is seeking a highly skilled Malware Reverse Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for reverse engineering malicious mobile software, conducting security assessments, and developing threat hunting methodologies.Key Responsibilities:Reverse engineer...


  • San Jose, California, United States Piper Companies Full time

    Piper Companies is seeking a skilled Android Security Specialist to support a leading global cybersecurity organization. This is a hybrid role in San Jose, CA (must be 3 days on-site). The successful candidate will be responsible for performing and supporting reverse engineering, security evaluations, and code analysis for Android applications.Key...


  • San Jose, California, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to support a leading global cybersecurity organization. This is a hybrid role in San Jose, CA (must be 3 days on-site).Responsibilities:Perform APK analysis to identify malware and potential vulnerabilities.Reverse-engineer Android applications to understand...

  • Reverse Engineer

    2 weeks ago


    San Jose, California, United States VACO Full time

    Job Title: Reverse Engineer - Android Security ExpertWe are seeking a highly skilled Reverse Engineer - Android Security Expert to join our team at Vaco. As a Reverse Engineer, you will be responsible for analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.Key Responsibilities:Analyzing and reverse engineering code of...

  • Reverse Engineer

    4 weeks ago


    San Jose, California, United States VACO Full time

    Job Title: Reverse Engineer - Android Security ExpertWe are seeking a highly skilled Reverse Engineer - Android Security Expert to join our team at Vaco. As a Reverse Engineer, you will be responsible for analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.Key Responsibilities:Analyzing and reverse engineering code of...


  • San Jose, California, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to join our team in San Jose. As a key member of our security team, you will be responsible for conducting and assisting with reverse engineering, security assessments, and code reviews to develop static and dynamic signatures for mobile code that detects...

  • Reverse Engineer

    1 day ago


    San Jose, California, United States Vaco Full time

    Job DescriptionWe are seeking a highly skilled Reverse Engineer to join our team at Vaco. As a Reverse Engineer, you will be responsible for analyzing, unpacking, and reverse engineering code of malicious applications or SDKs. You will also be working with static and dynamic analysis techniques, as well as reverse engineering tools such as Jadx, Ghidra,...


  • San Jose, California, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions, LLC is seeking an experienced Android Reverse Engineer to support its cybersecurity efforts. This hybrid role in San Jose, CA requires a strong understanding of Android application security and reverse engineering techniques. Key Responsibilities: • Perform thorough analysis of Android applications to identify potential security...


  • San Francisco, California, United States A Society Group, Inc. Full time

    Job Title: Android Software EngineerWe are seeking a highly skilled Android Software Engineer to join our team at A Society Group, Inc. as a key member of our Software Engineering team.Job SummaryThe successful candidate will be responsible for developing and customizing Linux-based Android services, embedded services, and Android applications to ensure...

  • Software Engineer

    3 weeks ago


    San Francisco, California, United States Turo Full time

    About TuroTuro is the world's largest car sharing marketplace where you can book the perfect car for wherever you're going from a vibrant community of trusted hosts across the US, UK, Canada, Australia, and France.Job DescriptionWe are looking for a talented Software Engineer to join our Android team. As a Software Engineer, you will be responsible for...


  • San Francisco, California, United States Resource Informatics Group Full time

    Job Title: Android Software EngineerJob Summary: We are seeking an experienced Android Software Engineer to join our team at Resource Informatics Group. The ideal candidate will have a strong background in native mobile app development on Android, with hands-on experience in Kotlin, Java, and React Native. Key Responsibilities: Develop high-quality Android...


  • San Francisco, California, United States Simera Full time

    Unlock your potential as an Android Developer at Simera, where you'll collaborate with designers and back-end engineers to craft exceptional mobile experiences. Your key responsibilities will include developing feature-rich Android applications, optimizing performance, and staying informed about the latest Android trends and best practices.Bachelor's degree...


  • San Francisco, California, United States Whatnot Full time

    About the RoleWe are seeking an experienced Android Engineer to join our Trust and Safety team at Whatnot. As a key member of our engineering team, you will be responsible for building systems and features that ensure our users have positive and safe experiences on our platform.The ideal candidate will have a strong background in Android development, with...


  • San Francisco, California, United States Notion Labs Full time

    About Us:At Notion Labs, we're on a mission to empower individuals, teams, and companies to create custom software solutions. Our goal is to make software development accessible to everyone, regardless of technical expertise. We're passionate about building a diverse and creative team that reflects the global reach of our customers.About The Role:As an...


  • San Francisco, California, United States Athena Corporate Full time

    About Athena CorporateAthena Corporate empowers possibility through transformative delegation. True leaders reflect on what they want and map the path to get there. We clear the way by pairing exceptional Executive Assistants with our driven clients and ensuring both receive ongoing support throughout the journey.The result is 10x more leverage, more time,...