Posted:16 hours ago|
Platform:
On-site
Full Time
Email: divya.g@kotasoftware.com
Ph: +91 6303141503
We are seeking a skilled Android Reverse Engineer (Mid/Senior Level) with strong expertise in Android internals, reverse engineering, and mobile application security. The ideal candidate will dissect Android apps and SDKs, uncover vulnerabilities, and provide actionable insights to strengthen mobile ecosystem security.
This role requires deep hands-on experience in reverse engineering, malware analysis, static/dynamic analysis, and tool development — along with an analytical mindset and a curiosity for how complex mobile software works beneath the surface.
Perform in-depth static and dynamic analysis of Android applications and SDKs (including obfuscated and packed binaries).
Use tools such as Ghidra, Jadx, IDA Pro, Frida, Burp Suite, Objection, and Xposed for reverse engineering APKs and native libraries (ELF binaries).
Analyze app logic, SDK integrations, and network behavior.
Identify data leaks, malicious code, privacy violations, and potential exploitation vectors.
Assess apps for compliance with Google Play policies and security best practices.
Develop and maintain custom tools and scripts for automated analysis, unpacking, and threat detection.
Write signatures (YARA, Sigma) and contribute to internal detection frameworks.
Monitor emerging malware families, exploitation techniques, and Android threat trends.
Collaborate with researchers and developers to report findings and remediation measures.
Continuously learn and stay updated on Android OS internals and security evolutions.
Required Skills & Experience
4 to 7years of hands-on experience in Android reverse engineering or mobile malware analysis.
Expert knowledge of Android internals, AOSP, app architecture, and security model.
Strong experience with Jadx, Ghidra, IDA Pro, Frida, Objection, MobSF.
Familiarity with ELF binary analysis and ARM/ARM64 assembly.
Proficiency in Java, Kotlin, C/C++, JavaScript, and ideally Flutter/Dart.
Strong understanding of network analysis, interception proxies (Burp, mitmproxy), and cryptography Fundamentals.
Knowledge of malware techniques, exploit methods, and mobile security frameworks (OWASP MASVS, MSTG).
Ability to write YARA rules and heuristic signatures.
Nice-to-Have Skills
Experience with vulnerability research, exploit development, or security code review.
Hands-on Android app development experience.
AdTech SDK analysis experience.
Participation in CTFs or bug bounty programs related to mobile security.
Familiarity with Google Play policies, Red/Blue Team operations, or forensics.
Threat Intelligence: VirusTotal, Hybrid Analysis, MITRE ATT&CK, Malpedia
Job Type: Full-time
Pay: ₹600,000.00 - ₹1,200,000.00 per year
Work Location: In person
Kota's Software Services
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Practice Java coding challenges to boost your skills
Start Practicing Java Nowhanamkonda
Experience: Not specified
1.2 - 2.4 Lacs P.A.
6.0 - 12.0 Lacs P.A.
3.0 - 5.0 Lacs P.A.
2.4 - 3.6 Lacs P.A.
surat
1.77 - 2.22 Lacs P.A.
noida, uttar pradesh, india
3.0 - 12.0 Lacs P.A.
mumbai, maharashtra, india
Salary: Not disclosed
ahmedabad
4.0 - 4.0 Lacs P.A.
bengaluru
10.0 - 15.0 Lacs P.A.
noida
5.0 - 10.0 Lacs P.A.