Logo
Pro-Tek Consulting

Android Reverse Engineer

Pro-Tek Consulting, San Jose, California, United States, 95199


Job DescriptionJob Description

The Android Malware Reverse Engineers will conduct reverse engineering, security assessments, and code reviews. You will conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale. You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware,

potentially unwanted programs (PUPs) and advanced persistent threats.

Additionally, you will identify weaknesses in detection and automation and make recommendations for improvements in the detection process and automation pipeline. You are

required to write complex reports for consumption of non-technical audiences, review peer reports, and assist with investigations.

REQUIRED SKILLS/EXPERIENCE:

Hands-on Experience with the following:

3+ years

Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.

Static and Dynamic Analysis Techniques

Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysis

Java, Kotlin, JavaScript, Flutter, and other mobile software languages

ELF (Native Binaries) reverse engineering

Query languages such as SQL

Understanding of the following topics

Android Fundamentals such as Android activity lifecycles, common Android API usage, AOSP, and how an Android application is created.

Java and/or Kotlin programming language

Techniques utilized by malicious software to harm the user's device or their data

Mobile App store policies (Ads, PHAs, Developer, etc.)

Ability to read, comprehend, and analyze source code

Additional:

Development of signatures (Yara, etc.)

Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)

In-depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network

protocols and interception

DESIRED SKILLS/EXPERIENCE:

Experience with Vulnerability Analysis or security code review

Android Software Development Experience

Background / Familiarity with Google Ads or Content moderation

Participation in a Capture the Flag (CTF) for Mobile Software

Pentesting, Blue Team, and/or Red Team experience

EDUCATION LEVEL: None

Company Description

PROTEK Consulting is a Woman-Owned Small Business led by an experienced team of industry veterans. Together, we make impeccable candidate-to-job matches delivering the right fit for our clients, every time. We work tirelessly in pursuit of the perfect match for our clients, with the ultimate goal of becoming one of their strategic business partners. We value and strive for a long-term relationship not short-term gain. We put our client’s interest in front of our own. We work really hard to understand our client’s underlying interests not just surface “wants”. We are genuinely passionate and enthusiastic about connecting our clients with the perfect match.

Company DescriptionPROTEK Consulting is a Woman-Owned Small Business led by an experienced team of industry veterans. Together, we make impeccable candidate-to-job matches delivering the right fit for our clients, every time. We work tirelessly in pursuit of the perfect match for our clients, with the ultimate goal of becoming one of their strategic business partners. We value and strive for a long-term relationship not short-term gain. We put our client’s interest in front of our own. We work really hard to understand our client’s underlying interests not just surface “wants”. We are genuinely passionate and enthusiastic about connecting our clients with the perfect match.