Dear All,
Hiring for Android Malware Analyst for one for our MNC Client
Exp : 2-10yrs
Work Mode : Hybrid
Job Location : Mumbai / Pune / Bangalore / Chennai / Hyderabad / Kolkata / Noida
Skills need : Android Malware, APKS, SDKs, Vulnerability, Reverse Engineering
Malware Analysis :
- Perform static and dynamic analysis of Android malware.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
- Identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Participate in client-facing activities and mentoring junior analysts.
Good to have :
Develop detection signatures (e.g., YARA rules).Improve threat detection pipelines and automation systems.Tool Development :Create custom reverse engineering tools and scripts.Automate analysis tasks to improve efficiency.Tools
Reverse Engineering Tools : Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkitProgramming Languages : Java, Kotlin, JavaScript, Flutter, PythonPlatforms & Frameworks : VirusTotal, ExploitDB, MITRE ATT&CKSecurity Techniques : Static / Dynamic analysis, Penetration Testing, Vulnerability AssessmentInterested candidates who can join immediately please apply with following details
Exp : CTC :
ECTC :
NP :
Regards
Sweta