Jobs

    Reverse Engineer - California, United States - Source Technology

    Source Technology
    Source Technology California, United States

    2 weeks ago

    Default job background
    Description

    San Franciso Bay Area or Austin or Washington/Seattle - 24 Month Contract

    Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate.

    As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

    To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:

    · Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices

    · Review security policy violations, vulnerabilities, or improper coding practices

    · Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)

    To apply for this Reverse Engineer Malware Analysis - Android job, you will ideally have an Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline. You will also require 3-5 years of hands-on experience with Android and reverse engineering. In addition, you should have an in-depth understanding of Android internals and the ability to read, comprehend, and analyze source code software. Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis is also essential.

    If you're looking to make a positive impact and create change, possessing an inclusive and committed approach, you will be rewarded with a generous contract rate.

    To apply for this inclusive and collaborative contract Reverse Engineer Malware Analysis - Android job in Austin, please get in touch with Source Group International today. We'd love to help you get your next role and enable you to fulfill your professional aspirations.

    Source Group International – Award-Winning International Recruitment Specialists, bringing together three brands. Our group of brands is niche recruitment businesses within Technology & Life Sciences. As a business, we believe in doing better every day. It's who we are, and it's what unites us. The SGI mission is simple; we are dedicated to the highest level of customer service, driving sustainable improvement, and investing in our people. Our vision is to be a diverse, inclusive, and innovative organization, helping people and companies discover their potential.



  • Bosch Group Albion, United States

    **Company Description** · In the Power Solutions division (PS), we work together to develop solutions that make mobility and society more climate-friendly. We build on our strengths as the world's number 1 supplier for internal-combustion engines and create new business opportuni ...


  • HCLTech – Engineering and R&D Services California, United States

    For better understanding here is the job description · Role: Business Analyst IT (Reverse Logistics) · Location: Bay Area CA (Remote) · Job Description: · RESPONSIBILITIES · Deep functional and operational understanding and expertise of consumer electronics Reverse logistics dom ...


  • Amber Bio California, United States

    Amber Bio is a biotechnology company pioneering new gene editing modalities using multi-kilobase edits to reach previously undruggable patient populations. Founded by pioneers in the CRISPR field from leading institutions for gene editing research, the company is developing a fir ...