Hybrid Position
Locations: San Jose, California, USA, Seattle, Washington, USA, Bothell, Washington, USA & Austin, Texas, USA
Overview:
Seeking an experienced professional to analyze, reverse-engineer, and detect Android malware. The role involves performing static and dynamic analysis, developing detection signatures, and improving threat detection pipelines. You will conduct investigations, write reports for non-technical audiences, and assist in enhancing automation systems.
Key Skills:
- Reverse Engineering: Expertise with tools like Jadx, Ghidra, Frida, IDA Pro, and Burp Suite.
- Programming: Proficiency in Java, Kotlin, JavaScript, and Flutter.
- Malware Analysis: Strong understanding of Android lifecycles, API usage, and techniques used by malicious software.
- Threat Detection: Experience with creating detection rules (e.g., Yara) and using platforms like VirusTotal, ExploitDB, and MITRE ATT&CK.
Nice-to-Have:
- Vulnerability analysis, penetration testing, or app development experience.
- Familiarity with Google Ads, content moderation, or Capture the Flag (CTF) challenges.
Experience: 5–7 years in Android reverse engineering or malware analysis.