Android Reverse Engineer
Hudson Manpower - San Jose
Work at Hudson Manpower
Overview
- View job
Overview
We are seeking an experienced Android Malware Reverse Engineer to join our security research and malware analysis team. In this role, you will perform in-depth reverse engineering and security analysis of Android apps, SDKs, and binaries to uncover threats, identify malware families, and improve threat detection at scale. You will leverage both static and dynamic analysis techniques and work closely with developers, pen testers, and data analysts. Most of the code that needs to be reviewed is usually written in JAVA or KOTLIN and uses tools such as Wireshark, Frida, etc., for reverse engineering activities. Ideal candidates may include: An Android web developer proficient in JAVA or Kotlin A web application security specialist with penetration testing experience A malware analyst, possibly from a Windows background, willing to be trained on Android platforms Someone with SQL experience to query data and identify common issues across malware samples Description: Conduct reverse engineering, security assessments, and code reviews of Android applications and SDKs. Perform complex decompilation, unpacking, and review of malicious mobile software. Identify malware families and enable scalable app analysis. Develop static and dynamic signatures for detecting malware, PUPs, and APTs. Identify weaknesses in detection methods and recommend improvements. Write detailed reports for non-technical audiences, review peer reports, and assist in investigations. Requirements: Hands-on experience analyzing, unpacking, and reverse engineering malicious applications or SDKs. Proficiency with static and dynamic analysis techniques. Experience with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp Suite. Knowledge of Java, Kotlin, JavaScript, Flutter, and other mobile development languages. Understanding of ELF (native binaries) reverse engineering. SQL query language skills. Knowledge of Android fundamentals, including activity lifecycles, API usage, AOSP, and app development. Proficiency in Java and/or Kotlin programming. Understanding of malicious software techniques and mobile app store policies. Ability to analyze source code effectively. Additional Skills: Signature development (e.g., Yara). Threat research using open-source intelligence (VirusTotal, ExploitDB, MITRE, etc.). Security engineering, cryptography, network security, rooting, packing, and protocol analysis knowledge. Nice to Have: Experience with vulnerability analysis or security code reviews. Android software development experience. Background with Google Ads or content moderation. Participation in mobile Capture the Flag (CTF) competitions. Penetration testing, Blue Team, or Red Team experience. Professional Experience and Education: Associates/Bachelor’s/Master’s degree in computer science, computer engineering, or related fields. At least 2 years of hands-on experience with Android and reverse engineering. #J-18808-Ljbffr