Android Reverse Engineer - San Francisco, United States - Zachary Piper Solutions

    Default job background
    Description

    Piper Companies is seeking an Android Reverse Engineer to support a leading Global Security Software Company. The Android Reverse Engineer will conduct and assist with reverse engineering, security assessments, and code reviews. The goal of this work is develop static and dynamic signatures for mobile code that detects application user threats including malware and PUPs. Applications must willing to relocate to Austin, Seattle, or San Francisco and work onsite.

    Responsibilities of the Android Reverse Engineer Include:

    · Review of applications and SDKs to detect threats and reverse engineer software

    · Static and Dynamic Analysis

    · Experience with tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysis

    · Code reviews for security policy violations, vulnerabilities, or improper coding practices

    · Advanced knowledge of Java, Kotlin, JavaScript, and other mobile software languages

    Qualifications for the Android Reverse Engineer Include:

    · 3+ years of hands-on development and reverse engineering

    · In depth understanding/ experience of IOT device or Android internals

    · Techniques utilized by malicious software to tamper with user devices

    · Mobile Phone Security Topics

    · Mobile App store policies (Ads, PHAs, Developer, etc.)

    Compensation of the Android Reverse Engineer includes:

  • Salary range: $115,000-$170,000
  • Comprehensive benefits package