Reverse Engineer

1 day ago


San Jose, California, United States VACO Full time
Job Title: Reverse Engineer - Android Security Expert

We are seeking a highly skilled Reverse Engineer - Android Security Expert to join our team at Vaco. As a Reverse Engineer, you will be responsible for analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.

Key Responsibilities:
  • Analyzing and reverse engineering code of malicious applications or SDKs
  • Hands-on experience with static and dynamic analysis techniques
  • Proficiency in reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp
  • Strong understanding of Java, Kotlin, JavaScript, Flutter, and other mobile software languages
  • Knowledge of Android fundamentals, including Android activity lifecycles, common Android API usage, AOSP, and how an Android application is created
  • Ability to read, comprehend, and analyze source code
  • Development of signatures (Yara, etc.)
  • Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
  • In-depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols, and interception
Requirements:
  • 3-5 years of hands-on experience in Android and reverse engineering
  • Associates/Bachelor's Degree/master's in computer science, computer engineering, CS, or information systems, or related discipline
Preferred Qualifications:
  • Experience with vulnerability analysis or security code review
  • Android software development experience
  • Background or familiarity with Google Ads or content moderation
  • Participation in a Capture the Flag (CTF) for mobile software
  • Pentesting, Blue Team, and/or Red Team experience
Company Information:

Vaco is a leading staffing firm that provides innovative solutions to help businesses succeed. We are committed to delivering exceptional service and expertise to our clients and candidates.



  • San Jose, California, United States CyberSN Full time

    Malware Reverse Engineer Job DescriptionCyberSN is seeking a highly skilled Malware Reverse Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for reverse engineering malicious mobile software, conducting security assessments, and developing threat hunting methodologies.Key Responsibilities:Reverse engineer...

  • Reverse Engineer

    2 weeks ago


    San Jose, California, United States Vaco Full time

    Job DescriptionVaco is seeking a highly skilled Reverse Engineer to join our team. As a Reverse Engineer, you will be responsible for analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.Key ResponsibilitiesCode Analysis: Conduct thorough analysis of code to identify vulnerabilities and security risks.Reverse Engineering: Use...

  • Reverse Engineer

    3 weeks ago


    San Jose, California, United States VACO Full time

    Job Title: Android Security EngineerCompany: VacoWe are seeking a highly skilled Android Security Engineer to contribute to the development of secure mobile applications. As a key member of our security team, you will be responsible for analyzing and reverse engineering malicious applications, identifying vulnerabilities, and implementing security measures...


  • San Jose, California, United States VACO Full time

    Position Overview:We are seeking a skilled Reverse Engineering Specialist with mid to senior-level expertise to join our dynamic team. This role focuses on the dissection and analysis of malicious applications and software development kits (SDKs).Key Responsibilities:- Conduct thorough analysis and reverse engineering of malicious code.- Utilize static and...

  • Reverse Engineer

    2 weeks ago


    San Jose, California, United States VACO Full time

    Job DescriptionWe are seeking a highly skilled Reverse Engineer to join our team at Vaco. As a Reverse Engineer, you will play a critical role in analyzing and understanding the inner workings of malicious applications and software.Key Responsibilities:Code Analysis: Conduct in-depth analysis of code to identify vulnerabilities and develop strategies to...


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler (NASDAQ:ZS) is at the forefront of digital transformation, enabling clients to operate with enhanced agility, efficiency, resilience, and security. The Zscaler Zero Trust Exchange represents the company's innovative cloud-native platform, safeguarding numerous clients from cyber threats and data breaches by securely linking users,...


  • San Jose, California, United States RTX Full time

    About the RoleWe are seeking a highly skilled Principal Reverse Engineer to join our team at RTX. As a key member of our Mission Systems team, you will play a critical role in enhancing national security and safeguarding the global community.Key ResponsibilitiesAssist with vulnerability research/analysis and reverse engineering of embedded hardware and...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess a minimum of 3 years of practical...


  • San Jose, California, United States CyberSN Full time

    Position Title: Malware Analysis SpecialistCompany: CyberSNOur organization is seeking a skilled Malware Analysis Specialist to become a vital part of our cybersecurity division. This role is centered around the dissection of malicious software and conducting thorough security evaluations.The ideal candidate should possess at least 3 years of practical...


  • San Jose, California, United States EndoSec LLC Full time

    About the RoleWe are seeking a highly skilled FPGA Engineer to join our team at EndoSec LLC. As a key member of our hardware security team, you will be responsible for designing, developing, and testing IP cores and FPGA-based systems used in hardware security applications.Key ResponsibilitiesFPGA Design and Development: Design and develop IP cores and FPGA...

  • Senior Chief Engineer

    3 weeks ago


    San Jose, California, United States Cushman Wakefield Multifamily Full time

    Job SummaryCushman Wakefield Multifamily is seeking a highly experienced Senior Chief Engineer to lead our engineering team in the effective daily management of our multifamily properties. The ideal candidate will have a strong background in engineering, leadership, and customer service, with a proven track record of delivering high-quality work and...


  • San Jose, California, United States Celestica Full time

    About the RoleCelestica is seeking a highly skilled and experienced Senior Staff to join our Customer Experience Operations team in the Hardware Platform Solutions division. As a key member of our team, you will be responsible for leading and managing all aspects of customer experience operations, including post-sales support, sustaining metrics and...


  • San Jose, California, United States Celestica Full time

    Job Title: Senior Staff, Customer Experience OperationsCelestica is seeking a highly skilled Senior Staff, Customer Experience Operations to join our team. As a key member of our Customer Experience organization, you will be responsible for leading and managing all aspects of customer experience operations, including post-sales support, sustaining metrics...

  • Cloudflare Engineer

    7 days ago


    San Francisco, California, United States Cloudflare Inc Full time

    About UsAt Cloudflare, we're on a mission to build a better Internet. Our network powers millions of websites and other Internet properties, and we're committed to protecting and accelerating any Internet application online.Our Engineering TeamOur Engineering Team is responsible for building and running the software that handles trillions of requests per...


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler is a leading provider of cloud-based security solutions, serving thousands of enterprise customers worldwide, including 40% of Fortune 500 companies. Founded in 2007, our mission is to make the cloud a safe and secure place for businesses to operate.Our Security Research TeamWe're a team of passionate security researchers dedicated to...


  • San Jose, California, United States Sanmina-SCI Full time

    Job Title: Solutions and Sales Executive, Global ServicesSanmina Corporation is a leading integrated manufacturing solutions provider serving the fastest-growing segments of the global Electronics Manufacturing Services (EMS) market. As a Solutions and Sales Executive, Global Services, you will be responsible for aggressively attacking the SGS Services...


  • San Francisco, California, United States Uber Full time

    About the RoleUber is seeking a highly skilled Senior Software Engineer to join our Mobile Security team. As a member of this team, you will design and build industry-leading technology to secure our marketplace.As a Senior Software Engineer, you will be responsible for:Designing and deploying anti-abuse systems to prevent, deter, and detect abuse of Uber's...


  • San Francisco, California, United States Anthropic Limited Full time

    About the RoleWe are seeking a highly skilled Machine Learning Research Engineer to join our Interpretability team at Anthropic Limited. As a key member of our team, you will be responsible for implementing and analyzing research experiments, setting up and optimizing research workflows, and building tools and abstractions to support rapid pace of research...


  • San Jose, California, United States Nutanix Full time

    Driven, Modest, Sincere, with Passion. The Role Nutanix is in pursuit of a distinguished Order to Cash Business Systems Architect to enhance our exceptional team. This individual will oversee the functional architecture and support of SaaS solutions within the Order to Cash domain. As a key member of the SaaS Engineering division, the candidate will...


  • San Diego, California, United States Innovive Full time

    PCB Design Expert WantedInnovive, a leading B2B manufacturing company, is seeking a skilled PCB Designer to collaborate with our team on a contract basis. The ideal candidate will be responsible for updating an existing PCB design, ensuring high fault tolerance and efficient production processes.Project Scope:Enhance fault tolerance to address overvoltage,...