Android Malware Reverse Engineer

4 weeks ago


Washington, Washington, D.C., United States Source Technology Full time
Reverse Engineer Malware Analysis - Android Job Description

We are seeking a skilled Android Malware Reverse Engineer to join our team at Source Group International. As a dedicated and collaborative team member, you will conduct reverse engineering, security assessments, and code reviews to identify families of malware and act on apps at scale.

Key Responsibilities:

  • Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices
  • Review security policy violations, vulnerabilities, or improper coding practices
  • Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)

Requirements:

  • Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline
  • 3-5 years of hands-on experience with Android and reverse engineering
  • In-depth understanding of Android internals and ability to read, comprehend, and analyze source code software
  • Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis

What We Offer:

A generous contract rate and the opportunity to make a positive impact and create change in the field of mobile security.

About Us:

Source Group International is a leading international recruitment specialist in the Technology & Life Sciences sector. We are dedicated to providing the highest level of customer service and driving sustainable improvement in our industry.



  • Washington, Washington, D.C., United States Source Technology Full time

    Job Title: Android Malware Reverse EngineerJob Type: ContractLocation: Remote (Austin, San Francisco Bay Area, or Washington/Seattle)Duration: 24 MonthsAbout the Role:We are seeking a skilled Android Malware Reverse Engineer to join our team at Source Technology. As a dedicated and collaborative team member, you will conduct reverse engineering, security...


  • Washington, Washington, D.C., United States TekSynap Full time

    Cyber Forensic/Malware Analyst Job DescriptionWe are seeking a highly skilled Cyber Forensic/Malware Analyst to join our team at TekSynap. As a key member of our DTRA ITSS II contract, you will play a critical role in supporting 24x7x365 cybersecurity monitoring and response across our distributed network operations environment.Responsibilities:Provide...


  • Washington, Washington, D.C., United States Chenega Corporation Full time

    Senior Cyber Defense Forensic AnalystChenega Corporation is seeking a highly skilled Senior Cyber Defense Forensic Analyst to join our team. As a key member of our Cybersecurity team, you will be responsible for examining digital media in a forensically sound manner to identify, preserve, recover, analyze, and present facts and opinions about digital...


  • Washington, Washington, D.C., United States Cape Full time

    About CapeCape is a pioneering company that is revolutionizing the way we think about privacy and national security. Founded in 2022 by a team of experts from Palantir and Anduril, we are dedicated to building a cellular network that prioritizes user privacy and security.The RoleWe are seeking a highly skilled Research and Development Engineer to join our...


  • Washington, Washington, D.C., United States Cape Full time

    About CapeCape is a pioneering company that is revolutionizing the way we think about privacy and national security. Founded in 2022 by a team of experts from Palantir and Anduril, we are committed to building a cellular network that prioritizes user privacy and security.The RoleWe are seeking a highly skilled Research and Development Engineer to join our...


  • Washington, Washington, D.C., United States Cape Full time

    About CapeCape is a pioneering company that is revolutionizing the way we think about privacy and national security. Founded in 2022 by a team of experts from Palantir and Anduril, we are dedicated to building a cellular network that prioritizes user privacy and security.The RoleWe are seeking a highly skilled Research and Development Engineer to join our...


  • Washington, Washington, D.C., United States Cyrad Solutions LLC Full time

    Job OpportunityCareer Opportunity: Research and Development Engineer - US Citizenship RequiredWe are seeking a Research and Development Engineer who thrives in a dynamic environment where each day is different from the last. This role involves engaging directly with customers as true design partners, traveling, testing, building, iterating, and more. If you...


  • Washington, Washington, D.C., United States The Washington Post Full time

    Job Title: Senior Software EngineerWe are seeking a highly skilled Senior Software Engineer to join our team at The Washington Post. As a key member of our flagship apps engineering team, you will be responsible for designing and developing advanced applications for the Android platform.Responsibilities:Design and develop high-quality Android...


  • Washington, Washington, D.C., United States Serigor Inc. Full time

    Job Title: Apps and Server Vulnerability EngineerWe are seeking a skilled and experienced Application and Server Vulnerability Assessment Engineer to join our team at Serigor Inc.The ideal candidate will be responsible for conducting comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and...


  • Washington, Washington, D.C., United States Cape Full time

    About CapeCape is a pioneering company that's redefining the boundaries of mobile technology. Founded in 2022 by a team of innovators from Palantir and Anduril, we're driven by a passion for creating a more secure and private mobile experience.The RoleWe're seeking a talented Research and Development Engineer to join our team. As a key member of our...


  • Washington, Washington, D.C., United States Serigor Inc. Full time

    Job Title: Endpoint Security Engineer AdminAt Serigor Inc., we are seeking an experienced Endpoint Security Engineer to join our team. As an Endpoint Security Engineer, you will be responsible for designing, implementing, and maintaining a secure endpoint environment for our organization.Key Responsibilities:Design and implement endpoint security solutions...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job SummaryWe are seeking a highly skilled Senior Systems Engineer to join our team at General Dynamics Information Technology. As a Senior Systems Engineer, you will be responsible for designing, implementing, and maintaining complex infrastructure services, ensuring scalability, reliability, and security.Key ResponsibilitiesProvide technical expertise and...

  • AWS Cloud Engineer

    24 hours ago


    Washington, Washington, D.C., United States Ampcus Full time

    Ampcus System Engineer IV Job DescriptionThe purpose of this position is to assist the IT Operations department in achieving the following objectives:Design, develop, document, test, and debug new configuration management (Terraform) infrastructure as code from scratch.Operationalize AWS and implement security mechanisms for AWS services.Key...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will be responsible for identifying, deterring, and investigating computer and network intrusions.Key ResponsibilitiesLead Threat Hunt team and provide oversight for event investigation and tracking activities.Identify and...


  • Washington, Washington, D.C., United States Edge Staffing Partners Full time

    Principal EngineerOur client, a growing Gov Con, is seeking a highly skilled Principal Engineer to join their team based in Northern VA. This is a permanent, direct hire opportunity that requires candidates to be eligible to hold security clearance, with existing clearance holders being preferred.Key Responsibilities:Design and develop algorithmically...


  • Washington, Washington, D.C., United States Edge Staffing Partners Full time

    Job Title: Principal EngineerWe are seeking a highly skilled Principal Engineer to join our team at Edge Staffing Partners. This is a permanent, direct hire opportunity based onsite in Northern VA.Key Responsibilities:Design and develop algorithmically complex software, performance profiling, optimization, and general troubleshooting for various software...


  • Washington, Washington, D.C., United States Edge Staffing Partners Full time

    Principal EngineerWe are seeking a highly skilled Principal Engineer to join our team at Edge Staffing Partners. This is a permanent, direct hire opportunity based onsite in Northern VA.This role will be responsible for integrating systems that lack a common interface, reverse engineering subsystems, developing custom toolchains that accelerate the speed of...

  • AWS Cloud Engineer

    4 weeks ago


    Washington, Washington, D.C., United States Excyl, Inc. Full time

    AWS DevOps EngineerExcyl, Inc. is seeking a highly skilled AWS DevOps Engineer to join our team. As a key member of our cloud infrastructure team, you will be responsible for designing, implementing, and maintaining scalable and secure cloud-based systems on AWS.Key Responsibilities:Design and implement containerization and Docker solutionsDevelop and...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst to join our team in Washington, DC. This role requires US Citizenship and the ability to obtain a Public Trust clearance.Key ResponsibilitiesPerform forensic analysis on hosts supporting investigations.Conduct malware analysis in out-of-band environment...


  • Washington, Washington, D.C., United States Serigor Inc Full time

    Job Title: Apps and Server Vulnerability EngineerWe are seeking a skilled and experienced Application and Server Vulnerability Assessment Engineer to join our team at Serigor Inc. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and...