Logo
Serigor Inc

Android Reverse Engineer

Serigor Inc, San Francisco, California, United States, 94199


Position:

Android Reverse EngineerLocation:

Austin TX or Bay Area or Bothell WA. – HybridDuration:

12+ Months

Job Description:The Android SDK Reverse Engineers conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of code functionality that represents behavior types that threaten the personal security of users of applications available in the Google Play Store. The goal of the work is to identify families of malware and take action on apps at scale. You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware, potentially unwanted programs (PUPs) and advanced persistent threats.Additionally, the SDK Reverse Engineers continually work toward improving the review process through the identification of weaknesses in detection and automation followed by improvement recommendations. You are required to write complex reports for consumption of non-technical audiences, review peer reports and assist with investigations.

Requirements:Core Skills:Review of applications and SDKs to detect malicious or inappropriate behavior by analyzing, unpacking and reverse engineering software that compromises Android devices.Static and Dynamic AnalysisExperience with Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysisCode reviews for security policy violations, vulnerabilities, or improper coding practicesExperience with Java, Kotlin, JavaScript, and other mobile software languages.Ability to write complex reports for consumption of non-technical audiences.Ability to collaborate and work with others as a team.

Understanding of the following topics:In depth understanding of Android InternalsJava Programming LanguageTechniques utilized by malicious software to tamper with user devices and make removal more difficult.Android Security TopicsMobile App store policies (Ads, PHAs, Developer, etc.)Ability to read, comprehend and analyze source code software.

Additional:Development of signatures (Yara, etc.)Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, Exploit DB, MITRE, etc.)In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interceptionExperience with Vulnerability AnalysisAndroid DevelopmentCapture the Flag in Mobile software.

#J-18808-Ljbffr