Hudson Manpower
Android Reverse Engineer (USC's and Green Card's)
Hudson Manpower, San Jose, California, United States, 95199
Job Title: Android Malware Reverse Engineer
Job Summary
We are seeking an experienced
Android Malware Reverse Engineer
to join our
security research and malware analysis team . In this role, you will perform in-depth reverse engineering and security analysis of Android apps, SDKs, and binaries to uncover threats, identify malware families, and improve threat detection at scale.
You will leverage both
static and dynamic analysis techniques
and collaborate with developers, penetration testers, and data analysts. Most of the reviewed code will be written in
Java or Kotlin , using tools such as
Wireshark
and
Frida
for reverse engineering activities.
Preferred Backgrounds
Android web developer strong in
Java or Kotlin
Web app developer with
Pen Testing
experience
Malware Analyst
(Windows background can be trained on Android)
Candidates with
SQL
experience for querying and identifying malware-related issues
Description The Android Malware Reverse Engineers will conduct
reverse engineering, security assessments, and code reviews .
Responsibilities
Conduct and assist with complex
decompilation, unpacking, code review , and
malicious mobile software analysis .
Identify malware families and develop
static/dynamic signatures
for mobile code and binaries.
Detect threats including malware, PUPs, and APTs.
Identify weaknesses in detection and automation pipelines and recommend improvements.
Write complex reports for non-technical audiences and review peer findings.
Requirements Hands-on Experience with
Analyzing, unpacking, and reverse engineering malicious applications or SDKs
Static and Dynamic Analysis Techniques
Reverse Engineering tools:
Jadx, Ghidra, Frida, IDA Pro, Burp
Programming Languages:
Java, Kotlin, JavaScript, Flutter
ELF (Native Binaries)
reverse engineering
SQL
and complex query writing
Understanding of
Android fundamentals: activity lifecycles, API usage, AOSP, app creation
Java/Kotlin programming
Malware techniques and threat behaviors
Mobile app store policies (Ads, PHAs, Developer policies)
Source code analysis
Additional Skills
Development of
signatures (Yara, etc.)
Research using
Open-Source Intelligence (VirusTotal, ExploitDB, MITRE)
Security engineering, cryptography, authentication, network protocols, and interception
Nice to Have
Vulnerability analysis
or
security code review
experience
Android software development background
Familiarity with
Google Ads
or
content moderation
Capture the Flag (CTF)
participation for mobile software
Pen testing ,
Blue Team , or
Red Team
experience
Professional Experience and Education
Associate’s, Bachelor’s, or Master’s degree in
Computer Science, Computer Engineering, Information Systems , or related discipline
Minimum 2 years
of hands-on Android and reverse engineering experience
#J-18808-Ljbffr
Android Malware Reverse Engineer
to join our
security research and malware analysis team . In this role, you will perform in-depth reverse engineering and security analysis of Android apps, SDKs, and binaries to uncover threats, identify malware families, and improve threat detection at scale.
You will leverage both
static and dynamic analysis techniques
and collaborate with developers, penetration testers, and data analysts. Most of the reviewed code will be written in
Java or Kotlin , using tools such as
Wireshark
and
Frida
for reverse engineering activities.
Preferred Backgrounds
Android web developer strong in
Java or Kotlin
Web app developer with
Pen Testing
experience
Malware Analyst
(Windows background can be trained on Android)
Candidates with
SQL
experience for querying and identifying malware-related issues
Description The Android Malware Reverse Engineers will conduct
reverse engineering, security assessments, and code reviews .
Responsibilities
Conduct and assist with complex
decompilation, unpacking, code review , and
malicious mobile software analysis .
Identify malware families and develop
static/dynamic signatures
for mobile code and binaries.
Detect threats including malware, PUPs, and APTs.
Identify weaknesses in detection and automation pipelines and recommend improvements.
Write complex reports for non-technical audiences and review peer findings.
Requirements Hands-on Experience with
Analyzing, unpacking, and reverse engineering malicious applications or SDKs
Static and Dynamic Analysis Techniques
Reverse Engineering tools:
Jadx, Ghidra, Frida, IDA Pro, Burp
Programming Languages:
Java, Kotlin, JavaScript, Flutter
ELF (Native Binaries)
reverse engineering
SQL
and complex query writing
Understanding of
Android fundamentals: activity lifecycles, API usage, AOSP, app creation
Java/Kotlin programming
Malware techniques and threat behaviors
Mobile app store policies (Ads, PHAs, Developer policies)
Source code analysis
Additional Skills
Development of
signatures (Yara, etc.)
Research using
Open-Source Intelligence (VirusTotal, ExploitDB, MITRE)
Security engineering, cryptography, authentication, network protocols, and interception
Nice to Have
Vulnerability analysis
or
security code review
experience
Android software development background
Familiarity with
Google Ads
or
content moderation
Capture the Flag (CTF)
participation for mobile software
Pen testing ,
Blue Team , or
Red Team
experience
Professional Experience and Education
Associate’s, Bachelor’s, or Master’s degree in
Computer Science, Computer Engineering, Information Systems , or related discipline
Minimum 2 years
of hands-on Android and reverse engineering experience
#J-18808-Ljbffr