Logo
Dice

Android Reverse engineer - Junior, Middle, Senior

Dice, Austin, Texas, us, 78716


Dice is the leading career destination for tech experts at every stage of their careers. Our client, Zachary Piper Solutions, LLC, is seeking the following. Apply via Dice today!

Piper Companies is seeking an

Android Reverse Engineer

to support a leading Global Security Software Company. The

Android Reverse Engineer

will conduct and assist with reverse engineering, security assessments, and code reviews. The goal of this work is to develop static and dynamic signatures for mobile code that detects application user threats including malware and PUPs.

Applications must be willing to relocate to Austin and work onsite 3 days per week.

Responsibilities of the Android Reverse Engineer Include:

Review of applications and SDKs to detect threats and reverse engineer softwareExperience with tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysisCode reviews for security policy violations, vulnerabilities, or improper coding practicesAdvanced knowledge of Java, Kotlin, JavaScript, and other mobile software languages

Qualifications for the Android Reverse Engineer Include:

3+ years of hands-on development and reverse engineeringIn-depth understanding/experience of IoT device or Android internalsTechniques utilized by malicious software to tamper with user devicesMobile Phone Security TopicsMobile App store policies (Ads, PHAs, Developer, etc.)

Compensation of the Android Reverse Engineer includes:

Salary range: $105,000 - $170,000Comprehensive benefit package; Cigna Medical, Cigna Dental, Vision, 401kPTO, Paid Holidays

Android Reverse Engineer - Junior, Middle, Senior

#J-18808-Ljbffr