Posted:-1 days ago| Platform: Naukri logo

Apply

Work Mode

Work from Office

Job Type

Full Time

Job Description

We are looking for a skilled Android Malware Analyst with 2 to 7 years of experience in malware analysis, reverse engineering, or application/mobile security. The ideal candidate will have hands-on experience in static/dynamic/behavioral analysis of Android applications and a strong programming background in Java, Kotlin, JavaScript, or Flutter.
Roles and Responsibility
  • Conduct static and dynamic analysis of potentially malicious Android applications (APKs, SDKs).
  • Perform reverse engineering (DEX, native libs) to uncover malicious techniques.
  • Identify and analyze spyware, trojans, rootkits, and other Android malware.
  • Analyze network traffic to detect indicators of C2 activity or data exfiltration.
  • Prepare clear technical reports and executive summaries for both technical and non-technical stakeholders.
  • Support client communications by presenting findings and providing remediation guidance.
  • Mentor or guide junior analysts as needed.
Job Requirements
  • Bachelor's degree in CS, Cybersecurity, or related technical field (or equivalent hands-on experience).
  • 2+ years of experience in malware analysis, reverse engineering, or application/mobile security.
  • Hands-on experience in static/dynamic/behavioral analysis of Android applications.
  • Good programming background in Java, Kotlin, JavaScript, or Flutter.
  • Familiarity with Android internals (app lifecycle, permissions, DEX structure).
  • Knowledge of network traffic analysis (protocols, interception, Wireshark/Burp).
  • Awareness of PHA categories, IOCs, and mobile security best practices.
  • Experience with reverse engineering tools: Ghidra, IDA Pro, Frida, APKTool.
  • Ability to develop detection signatures (YARA rules, Sigma, Suricata/Snort).
  • Exposure to automation of malware analysis workflows or threat detection pipelines.
  • Scripting skills (Python, Bash) to create custom tooling and improve efficiency.
  • Knowledge of DevSecOps concepts (secure SDLC, CI/CD security checks).
Additional Info
Tools & Frameworks:
  • Reverse Engineering: Ghidra, IDA Pro, Frida, APKTool.
  • Network & Proxy: Burp Suite, HTTP Toolkit, Wireshark.
  • Threat Intel: VirusTotal, MITRE ATT&CK, ExploitDB.
  • Dev & Debug: Android Studio, ADB.
  • Scripting: Python, Bash, JavaScript.

Mock Interview

Practice Video Interview with JobPe AI

Start JavaScript Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Javascript Skills

Practice Javascript coding challenges to boost your skills

Start Practicing Javascript Now
Rarr Technologies logo
Rarr Technologies

Information Technology

San Francisco

RecommendedJobs for You

kochi, noida, kolkata, mumbai, nagpur, hyderabad, pune, chennai, coimbatore, bengaluru

hyderabad, pune, chennai, bengaluru

hyderabad, telangana, india

noida, uttar pradesh, india