Posted:13 hours ago| Platform: Linkedin logo

Apply

Work Mode

On-site

Job Type

Contractual

Job Description

Malware Analyst


Role: Malware Analyst

Experience: 3- 8 Years

Location: Hyderabad, Pune, Chennai,

Notice period: Immediate- 20 Days


Key Skills: IDA Pro, Android Malware, Reverse Engineer, Ghidra, L1/ L2 Support



  • Bachelor’s degree in computer science, a related technical field, or equivalent practical experience.
  • 3–5 years of experience in security assessments, security design reviews, or threat modeling.
  • Experience in malware analysis, reverse engineering, and software development.


Preferred Qualifications:

  • Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra).
  • Ability to reverse-engineer heavily obfuscated code and native libraries.
  • Capability to analyze and break custom cryptographic routines used by common malware.
  • Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.
  • Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling.
  • Strong understanding of ARM-based architecture.
  • Android application development experience in C/C++ and Java.
  • Experience analysing app behaviour using automated tools and sandboxing environments to identify known malicious patterns.
  • Foundational and in-depth technical knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.
  • Experience in automation and scripting, preferably in Python.
  • Ability to classify applications based on predefined Standard Operating Procedures (SOPs) and known threat indicators.


Responsibilities:

  • Perform second-level reviews of complex threats and conduct security analysis on a high volume of Android applications.
  • Conduct reverse engineering and analyse malware at scale.
  • Document all analysis findings accurately and concisely for reporting and tracking purposes.
  • Advocate for secure development practices and security-first approaches.
  • Conduct research to identify emerging attack vectors targeting Android platforms.
  • Collaborate with team members to enhance Android Security and Privacy’s understanding of malware and propose methods for detection and mitigation.
  • Mentor and train team members; lead knowledge-sharing sessions to upskill the broader team.


ravi.k@s3staff.com

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now

RecommendedJobs for You

hyderabad, pune, chennai

hyderabad, telangana

hyderabad, pune, chennai

hyderabad, telangana, india

Hyderabad, Pune, Chennai

Hyderabad, Pune, Bengaluru

Hyderabad, Chennai, Bengaluru