Android Malware Engineer

5 years

0 Lacs

Posted:1 month ago| Platform: Linkedin logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

Now Hiring: Android Malware Analyst / Reverse Engineer


Location:

Experience:

Employment Type:

Notice Period:



reverse engineering, malware analysis, and Android security

Join our security team to analyze threats at scale, build detection capabilities, and strengthen the security of millions of Android users.


About the Role

Android Malware Analyst / Reverse Engineer


Key Responsibilities

  • Perform

    malware triage and reverse engineering

    of Android apps (APK, DEX).
  • Analyse malicious code using

    IDA Pro, Ghidra

    , and other security tools.
  • Conduct large-scale malware analysis and document findings.
  • Identify new attack vectors and contribute to Android threat intelligence.
  • Work on ARM-based architecture malware and behavioural analysis.
  • Collaborate with engineering & security teams to improve detection and mitigation.
  • Advocate secure coding and help strengthen mobile security best practices.
  • Must-Have Skills


    • Reverse Engineering:

      IDA Pro, Ghidra
    • Android & APK Analysis

    • Malware Analysis & Threat Identification
    • Understanding of

      ARM (M1/M2) architecture

    • Experience in security assessments and threat modeling
    • Strong scripting/automation skills (Python preferred)


    Minimum Qualifications

    • Bachelor’s degree in CS, IT, Cybersecurity (or equivalent experience)
    • 2–3+ years in

      security analysis, malware research, or reverse engineering

  • Preferred Qualifications

    • Deep knowledge of Android internals, reverse engineering, and app behaviour analysis
    • Experience with C/C++ and Java (Android development)
    • Familiarity with sandbox tools, automated malware analysis systems
    • Understanding of authentication, cryptography, protocols, and system security
    • Ability to classify threats using SOPs and known indicators


    Why Join Us?

    • Work on high-impact Android security challenges
    • Be part of a world-class cybersecurity team
    • Opportunity to work on cutting-edge malware research
    • Growth, innovation, and continuous learning

    Mock Interview

    Practice Video Interview with JobPe AI

    Start Python Interview
    cta

    Start Your Job Search Today

    Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

    Job Application AI Bot

    Job Application AI Bot

    Apply to 20+ Portals in one click

    Download Now

    Download the Mobile App

    Instantly access job listings, apply easily, and track applications.

    coding practice

    Enhance Your Python Skills

    Practice Python coding challenges to boost your skills

    Start Practicing Python Now

    RecommendedJobs for You