Logo
Piper Companies

Android Reverse engineer - Junior, Middle, Senior

Piper Companies, Austin, Texas, us, 78716


Piper Companies is seeking an

Android Reverse Engineer

to support a leading Global Security Software Company. The

Android Reverse Engineer

will conduct and assist with reverse engineering, security assessments, and code reviews. The goal of this work is develop static and dynamic signatures for mobile code that detects application user threats including malware and PUPs.

Applications

must willing to relocate to Austin and work onsite 3 days per week.

Responsibilities of the Android Reverse Engineer Include:• Review of applications and SDKs to detect threats and reverse engineer software• Experience with tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysis• Code reviews for security policy violations, vulnerabilities, or improper coding practices• Advanced knowledge of Java, Kotlin, JavaScript, and other mobile software languages

Qualifications for the Android Reverse Engineer Include:• 3+ years of hands-on development and reverse engineering• In depth understanding/ experience of IOT device or Android internals• Techniques utilized by malicious software to tamper with user devices• Mobile Phone Security Topics• Mobile App store policies (Ads, PHAs, Developer, etc.)

Compensation of the Android Reverse Engineer includes:

Salary range: $105,000 - $170,000Comprehensive benefit package; Cigna Medical, Cigna Dental, Vision, 401kPTO, Paid Holidays

Keywords: #LI-RL1 #LI-ONSITE

Reverse Engineer, Reverse Engineering, Engineering, Software Engineer, Android Engineer, Android, Mobile Phones, Apps, Applications, Code, Coding, Code Reviews, Code Development, Apple store, Google, Google play, Google applications, Static analysis, dynamic analysis, Java, Java Developer, SDK, Jadx, Ghidra, Frida, Work from home, WFH, Cyber Security, Software development, mobile applications, Cyber, decompilation, security assessments, malware, hackers, ransomware, software reviews, mobile code, binaries, PUPs, PUP, Potentially unwanted programs, Android devices, IDA Pro, Burp, APK, APK Analysis, Kotlin, JavaScript, Mobile software, Yara, APT, Virus total, web, ExploitDB, Mitre, computer security, cryptograpy, rooting, packing, network protocols, vulnerability analysis, capture the flag