About the Job :
Are you a seasoned Android Malware Analyst with a knack for unraveling complex threats? Our esteemed multinational client is seeking a talented individual to join their dynamic team.
This is a fantastic opportunity for a professional with 2-10 years of experience to contribute to cutting-edge cybersecurity initiatives.
You'll play a critical role in protecting our clients from evolving mobile threats, working in a hybrid environment from one of our key locations : Mumbai, Pune, Bengaluru, Chennai, Hyderabad, Kolkata, or Responsibilities
As an Android Malware Analyst, you will be at the forefront of threat detection and analysis.
Your primary responsibilities will include :
- Malware Analysis : You'll perform both static and dynamic analysis of Android malware, including malicious APKs and SDKs, to understand their behavior, capabilities, and intent. This involves identifying and dissecting threats like spyware, trojans, and rootkits.
- Reverse Engineering : Using industry-standard tools like Ghidra, IDA Pro, and Jadx, you'll reverse-engineer malicious applications to uncover hidden functionalities and data exfiltration methods.
- Vulnerability Assessment : You'll analyze network traffic and backend systems to identify vulnerabilities and potential data leakage points.
- Reporting and Communication : You'll document your findings clearly and concisely, preparing detailed reports for both technical and non-technical stakeholders. You'll also participate in client-facing activities, effectively communicating complex threats and mitigation strategies.
- Mentoring : For more senior candidates, you'll have the opportunity to mentor and guide junior analysts, sharing your expertise and helping to build team Skills and Qualifications
We're looking for a candidate with a strong foundation in cybersecurity and a passion for mobile security.
The ideal candidate will possess the following skills :
Deep understanding of Android internals and security models.Proficiency in reverse engineering tools : A strong command of tools like Ghidra, IDA Pro, Frida, and Jadx is essential.Familiarity with network analysis tools like Burp Suite and HTTP Toolkit is also required.Strong programming skills : Experience with languages such as Java, Kotlin, and Python is a must.Knowledge of JavaScript or Flutter is a plus.Experience with security frameworks : A working knowledge of platforms like VirusTotal, ExploitDB, and the MITRE ATT&CK framework will be highly beneficial.Proven experience in static and dynamic malware analysis, penetration testing, and vulnerability to Have :Signature Development : Experience in developing threat detection signatures, such as YARA rules, to identify new malware variants.Automation : Experience in improving threat detection pipelines and automation systems.Tool Development : The ability to create custom reverse engineering tools and scripts to automate analysis tasks and enhance efficiency(ref : hirist.tech)