Posted:1 month ago| Platform: Linkedin logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

Why Join Us?

Team:

Mobile Detection Engines and Researchers TeamJoin Check Point’s Mobile Detection Engines and Researchers team — the team that combines deep malware research and cybersecurity expertise to protect Harmony Mobile clients, the global leader in mobile cybersecurity.We analyze Android malware, uncover advanced mobile threats, and transform insights into protection that impacts millions of users worldwide.If you’re passionate about Android internals, enjoy uncovering how malware operates under the hood, and want your research to shape real detections and public insights — this role is for you.Key Responsibilities

What You’ll Do

  • Perform in-depth reverse engineering of Android malware, applications, and SDKs to uncover malicious behavior, obfuscation, and exploitation techniques.
  • Conduct static and dynamic analysis using tools such as JADX, JEB, IDA Pro, Ghidra, and Frida.
  • Work closely with Check Point’s mobile researchers to investigate global malware campaigns and analyze mobile threat activity.
  • Identify and document malware families, infection chains, and security breaches in legitimate applications.
  • Shape the team’s detection tools, tagging, and classification logic, improving accuracy in identifying malware families and attack techniques.
  • Contribute to public reports and articles about the evolving Android threat landscape, revealing new campaigns, tactics, and technical findings.
  • Continuously research emerging evasion, persistence, and privilege-escalation techniques used by Android threat actors.

Qualifications

Requirements

  • 4+ years of hands-on experience in Android reverse engineering or malware analysis.
  • Proven expertise with JEB, JADX, IDA Pro, Ghidra, or similar disassemblers and decompilers.
  • Practical experience with dynamic analysis frameworks such as Frida, Xposed, or Magisk.
  • Strong understanding of Android internals, including APK structure, Dex/Smali code, certificates, manifest behavior, and common obfuscation/protection layers.
  • Familiarity with network and behavioral analysis tools such as Wireshark or MITM Proxy.
  • Excellent English communication skills — both written and verbal — with the ability to clearly present findings and contribute to public research content.
  • A detail-oriented researcher with strong analytical skills, curiosity, and initiative.
  • A collaborative team player, eager to share insights and grow together with the team.

Nice to Have

  • Experience contributing to public cybersecurity research or malware campaign articles.
  • Familiarity with MITRE ATT&CK for Mobile and mapping techniques to detection logic.
  • Knowledge of AI-assisted malware analysis or automated classification pipelines.
  • Experience with threat intelligence workflows or campaign tracking.

Why Join Us?

You’ll join a world-class research team shaping the mobile cybersecurity landscape — analyzing real threats, publishing impactful research, and influencing how millions of users are protected.If you’re ready to dive deep into Android reversing and turn discoveries into industry-leading insights, we’d love to have you on board.

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now

RecommendedJobs for You

chennai, tamil nadu, india

mumbai, maharashtra, india

hyderabad, telangana, india

chennai, tamil nadu, india