Job Title : Android Malware Analyst
Location : Bangalore / Pune / Hyderabad / Chennai / Noida / Mumbai
Experience : 3–5 Years (STRICTLY)
Employment Type : Permanent
Notice Period : Immediate Joiners Only [Notice period serving candidates can apply]
CTC :
[3–5 yrs] – Up to 12 LPA
[5–8 yrs] – Up to 19 LPA
About the Company
Our client is a leading global IT and cybersecurity services provider with a strong presence across multiple geographies. They specialize in advanced threat intelligence, digital forensics, vulnerability assessment, and malware research. With a focus on innovation and proactive defense, they help global enterprises protect their digital ecosystems and strengthen cybersecurity resilience.
Job Description
- Perform reverse engineering and malware analysis of Android applications (APK / DEX).
- Conduct initial triage and security analysis of a high volume of mobile applications.
- Identify, classify, and document malicious code and threat indicators .
- Research potential attack vectors and emerging Android threats .
- Collaborate with the team to enhance Android Security & Privacy measures.
- Advocate and enforce secure coding and best security practices .
- Use automation, scripting, and sandbox environments to detect malicious behavior.
- Prepare accurate and detailed analysis reports and recommend mitigation strategies.
Mandatory Skills
Strong expertise in IDA Pro and GhidraHands-on experience with Android APK analysis and malware reverse engineeringExperience supporting M1 or M2 analysis tasksSound understanding of ARM-based architectureStrong knowledge of End Point Security – Threat ResearchProficiency in Python scripting for automationSolid foundation in security engineering, authentication, and applied cryptographyPreferred Skills
Android application development experience in C / C++ and JavaKnowledge of threat modeling, security assessments, and design reviewsExperience using sandbox and automated malware detection toolsProven ability to classify and categorize malware per defined SOPsQualifications
🎓 Bachelor’s degree in Computer Science , Information Security , or related technical field
📜 2–3 years of hands-on experience in malware analysis, reverse engineering, or threat research
Important Note (Please Read Before Applying)
🚫 Do NOT apply if :
You have less than 3 years or more than 8 years of experienceYou lack real-world Android malware analysis or reverse engineering experienceYou are on a notice period longer than 15 daysYou are seeking remote-only roles (hybrid / work-from-office preferred depending on location)You do not meet the mandatory technical skill requirements✅ Apply ONLY if you meet ALL criteria above. Irrelevant applications will not be processed.