Malware Analysis Specialist

2 weeks ago


San Jose, California, United States CyberSN Full time

Position Title: Malware Analysis Specialist

Company: CyberSN

Our organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.

The ideal candidate should possess at least 3 years of practical experience in dissecting application code, with a strong focus on mobile application analysis (such as Android). Proficiency in reviewing source code and familiarity with programming languages including Java, Kotlin, and JavaScript is essential.

The selected individual will be required to work onsite for a portion of the week. Currently, we are only able to consider U.S. Citizens and Green Card Holders.

Key Responsibilities:

  • Execute reverse engineering tasks on harmful mobile applications.
  • Employ tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp Suite for binary and APK evaluations.
  • Dissect, unpack, and analyze the code of malicious applications or SDKs.
  • Demonstrate understanding of programming languages like Java, Kotlin, JavaScript, and Flutter.
  • Compile comprehensive reports and communicate findings to diverse audiences.
  • Investigate methods utilized to bypass reverse engineering techniques.
  • Conduct security evaluations, source code reviews, and decompilation processes.
  • Identify various malware families and create detection strategies.
  • Refine threat hunting methodologies and hypotheses.
  • Examine threats using advanced threat hunting tools and methodologies.
  • Research threat actors and their capabilities.

Qualifications:

  1. At least 3 years of experience in reverse engineering mobile applications.
  2. Experience in source code evaluation for Java, JavaScript, and Kotlin.
  3. Expertise in both static and dynamic analysis techniques.
  4. Willingness to work onsite for 3 days a week.

About CyberSN:

CyberSN is a premier Cybersecurity Jobs and Career Marketplace, equipping professionals and hiring teams with the necessary tools and services for career advancement and team effectiveness.



  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess a minimum of 3 years of practical...


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler (NASDAQ:ZS) is at the forefront of digital transformation, enabling clients to operate with enhanced agility, efficiency, resilience, and security. The Zscaler Zero Trust Exchange represents the company's innovative cloud-native platform, safeguarding numerous clients from cyber threats and data breaches by securely linking users,...


  • San Jose, California, United States Smash CR Full time

    About Smash CRWe are a professional services firm that connects tech professionals in Costa Rica and Colombia with career opportunities in the United States. Our goal is to build long-lasting relationships with our talent and provide personalized support to help them achieve their professional goals.Our BenefitsFlexible work arrangementsPrivate medical...


  • San Jose, California, United States AIT Global inc. Full time

    Job OverviewPosition Title: Financial Analysis SpecialistPosition Summary:This position is integral to the Technology & Product Finance team, providing essential support to our Tech & Product leadership. The role involves fostering robust and reliable relationships with business stakeholders while delivering precise and timely financial reporting, analysis,...


  • San Jose, California, United States Wipro Full time

    Job SummaryWe are seeking a skilled Failure Analysis Specialist to join our team at Wipro. As a key member of our organization, you will be responsible for driving yield improvement and fixing failure pareto in our flagship server systems.Key ResponsibilitiesWork closely with our Engineering, Quality, and Reliability teams to identify and resolve production...


  • San Jose, California, United States Wipro Full time

    Job SummaryThe Failure Analysis Engineer will utilize established procedures and protocols to initiate and conduct thorough analyses of product failures. This role involves investigating root causes, documenting findings, and communicating results to internal stakeholders and clients. Key responsibilities include:Key ResponsibilitiesPerform system and...


  • San Diego, California, United States Addepar Full time

    Financial Analysis Specialist at AddeparAddepar is a leading global technology and data organization dedicated to equipping investment professionals with accurate insights for their clientele. With operations spanning over 40 nations, Addepar's platform consolidates portfolio, market, and client information for assets exceeding $5 trillion. The firm provides...


  • San Diego, California, United States MILLENNIUMSOFT Full time

    Position: Systems Analysis SpecialistLocation: RemoteDuration: Long-term ContractTotal Hours/week: 40.00• Standard working hours are generally flexible but align with the typical first shift (9 AM - 5 PM).• The current team operates remotely, with potential changes based on health guidelines. Candidates must be local and prepared to return to the office...


  • San Francisco, California, United States New Era Technology Full time

    Job OverviewPosition Summary:New Era Technology is looking for a Cybersecurity Threat Intelligence Specialist to enhance our Threat Management and Intelligence initiatives. This role is pivotal in assessing and mitigating cyber threats that could impact our clients, partners, and overall infrastructure. The position is designed to operate in a flexible work...


  • San Jose, California, United States Wipro Full time

    Join Our Team as a Failure Analysis EngineerAt Wipro, we are looking for a dedicated professional to work on our premier server systems during both New Product Introduction (NPI) and production phases.Your Role:Enhance yield and address failure trends.Conduct thorough Failure Analysis on both field and production issues.Provide Design for Manufacturing (DFM)...


  • San Diego, California, United States Cherokee Federal Full time

    Intelligence Analysis Specialist - IntermediateThis role necessitates an active TS/Sensitive Compartmental Information (SCI) clearance.Cherokee Insights is in search of an Intelligence Analysis Specialist within the Analysis Division to deliver mid-level analytical support aimed at identifying, evaluating, and neutralizing threats to cleared industry,...


  • San Jose, California, United States Smash CR Full time

    About SMASH SMASH is dedicated to connecting tech professionals in Costa Rica and Colombia with opportunities in the United States. We prioritize building enduring relationships with our talent, investing time to understand their individual aspirations and career goals. Our mission is to create the ideal match between our candidates and US clients, focusing...


  • San Jose, California, United States Smash CR Full time

    About SMASHAt SMASH, we are dedicated agents for technology professionals in Costa Rica and Colombia, assisting them in advancing their careers in the United States. We prioritize building enduring relationships with our talent, taking the time to understand their individual aspirations and professional goals.Our mission is to ensure the ideal match between...

  • Reverse Engineer

    1 week ago


    San Jose, California, United States VACO Full time

    Job Title: Android Security EngineerCompany: VacoWe are seeking a highly skilled Android Security Engineer to contribute to the development of secure mobile applications. As a key member of our security team, you will be responsible for analyzing and reverse engineering malicious applications, identifying vulnerabilities, and implementing security measures...


  • San Clemente, California, United States Pete Fowler Construction Services, Inc. Full time

    Job OverviewWe are seeking a skilled Fire Scene Analysis Specialist to join our team at Pete Fowler Construction Services, Inc.. This position is primarily remote and is structured as an Independent Contractor role, with the potential for full-time employment for the right candidate.Position SummaryThe Fire Scene Analysis Specialist will be responsible for...


  • San Diego, California, United States UPS Full time

    Before you proceed with your application, please select your preferred language from the options available at the top right of this page.Discover your next career opportunity with a leading Fortune Global 500 company. Imagine innovative possibilities, experience our enriching culture, and collaborate with skilled teams that support your growth every day. We...


  • San Diego, California, United States University of California Full time

    Special Selection Applicants: This position is designed for individuals with a strong background in decision support within the healthcare sector.Work Schedule: This role offers a hybrid work model, requiring a combination of onsite and remote work.Position Overview: The Healthcare Financial Analysis Specialist is responsible for delivering in-depth...


  • San Diego, California, United States Tactical Engineering Analysis Full time

    Position Overview:The role of the Systems Engineering Specialist is crucial in supporting the Navy's Enterprise Architecture (EA) and Model-Based Systems Engineering (MBSE) initiatives. This position involves the modeling and analysis of performance for both new and evolving systems and programs.Key Responsibilities:Creation of models, architectural...


  • San Diego, California, United States Tactical Engineering Analysis Full time

    Position Overview:The Systems Engineering Specialist will play a crucial role in supporting the Navy's Enterprise Architecture (EA) and Model-Based Systems Engineering (MBSE) initiatives. This position involves the development and analysis of performance models for emerging systems and programs.Key Responsibilities:Design and develop models, architectural...


  • San Diego, California, United States Tactical Engineering Analysis Full time

    OverviewTactical Engineering & Analysis is looking for a C2P Systems Specialist to provide support for the Naval Information Warfare Center Pacific (NIWC PAC) within the Command and Control Processor (C2P) initiative, particularly in the domain of Foreign Military Sales (FMS).Key ResponsibilitiesPrimary Duties:Monitor the progress of FMS software deliveries...