Reverse Engineer Android Apps & SDKs (Mid / Senior Level)

4 - 8 years

0 Lacs

Posted:1 week ago| Platform: Shine logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

As an Android Reverse Engineer at our company, you will play a crucial role in enhancing the security of the mobile ecosystem by leveraging your expertise in Android internals, reverse engineering, and mobile application security. Your responsibilities will include: - Performing in-depth static and dynamic analysis of Android applications and SDKs, including obfuscated and packed binaries. - Utilizing tools like Ghidra, Jadx, IDA Pro, Frida, Burp Suite, Objection, and Xposed for reverse engineering APKs and native libraries (ELF binaries). - Analyzing app logic, SDK integrations, and network behavior to identify data leaks, malicious code, privacy violations, and potential exploitation vectors. - Assessing apps for compliance with Google Play policies and security best practices. You will also be expected to: - Develop and maintain custom tools and scripts for automated analysis, unpacking, and threat detection. - Write signatures (YARA, Sigma) and contribute to internal detection frameworks. - Monitor emerging malware families, exploitation techniques, and Android threat trends. - Collaborate with researchers and developers to report findings and remediation measures. - Continuously learn and stay updated on Android OS internals and security evolutions. Qualifications required for this role: - 4 to 7 years of hands-on experience in Android reverse engineering or mobile malware analysis. - Expert knowledge of Android internals, AOSP, app architecture, and security model. - Strong experience with Jadx, Ghidra, IDA Pro, Frida, Objection, MobSF. - Familiarity with ELF binary analysis and ARM/ARM64 assembly. - Proficiency in Java, Kotlin, C/C++, JavaScript, and ideally Flutter/Dart. - Strong understanding of network analysis, interception proxies (Burp, mitmproxy), and cryptography fundamentals. - Knowledge of malware techniques, exploit methods, and mobile security frameworks (OWASP MASVS, MSTG). - Ability to write YARA rules and heuristic signatures. - Participation in CTFs or bug bounty programs related to mobile security. - Familiarity with Google Play policies, Red/Blue Team operations, or forensics. - Threat Intelligence knowledge including VirusTotal, Hybrid Analysis, MITRE ATT&CK, Malpedia. This is a contract-based job opportunity with work location being in person. As an Android Reverse Engineer at our company, you will play a crucial role in enhancing the security of the mobile ecosystem by leveraging your expertise in Android internals, reverse engineering, and mobile application security. Your responsibilities will include: - Performing in-depth static and dynamic analysis of Android applications and SDKs, including obfuscated and packed binaries. - Utilizing tools like Ghidra, Jadx, IDA Pro, Frida, Burp Suite, Objection, and Xposed for reverse engineering APKs and native libraries (ELF binaries). - Analyzing app logic, SDK integrations, and network behavior to identify data leaks, malicious code, privacy violations, and potential exploitation vectors. - Assessing apps for compliance with Google Play policies and security best practices. You will also be expected to: - Develop and maintain custom tools and scripts for automated analysis, unpacking, and threat detection. - Write signatures (YARA, Sigma) and contribute to internal detection frameworks. - Monitor emerging malware families, exploitation techniques, and Android threat trends. - Collaborate with researchers and developers to report findings and remediation measures. - Continuously learn and stay updated on Android OS internals and security evolutions. Qualifications required for this role: - 4 to 7 years of hands-on experience in Android reverse engineering or mobile malware analysis. - Expert knowledge of Android internals, AOSP, app architecture, and security model. - Strong experience with Jadx, Ghidra, IDA Pro, Frida, Objection, MobSF. - Familiarity with ELF binary analysis and ARM/ARM64 assembly. - Proficiency in Java, Kotlin, C/C++, JavaScript, and ideally Flutter/Dart. - Strong understanding of network analysis, interception proxies (Burp, mitmproxy), and cryptography fundamentals. - Knowledge of malware techniques, exploit methods, and mobile security frameworks (OWASP MASVS, MSTG). - Ability to write YARA rules and heuristic signatures. - Participation in CTFs or bug bounty programs related to mobile security. - Familiarity with Google Play policies, Red/Blue Team operations, or forensics. - Threat Intelligence knowledge including VirusTotal, Hybrid Analysis, MITRE ATT&CK, Malpedia. This is a contract-based job opportunity with work location being in person.

Mock Interview

Practice Video Interview with JobPe AI

Start Java Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Java Skills

Practice Java coding challenges to boost your skills

Start Practicing Java Now

RecommendedJobs for You