Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Android Malware Reverse Engineer / Security Analyst @ eLabs Infotech Pvt ltd

Home > IT Security

 Android Malware Reverse Engineer / Security Analyst

Job Description

#Hring Android Malware Reverse Engineer / Security Analyst


Locations: Hyderabad | Pune | Chennai | Bangalore | Noida

Experience: 3+ Years | Full-TimePreferred Qualifications:1. Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra).
2. Ability to reverse-engineer heavily obfuscated code and native libraries.
3. Capability to analyze and break custom cryptographic routines used by common malware.
4. Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.
5. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling.
6. Strong understanding of ARM-based architecture.
7. Android application development experience in C/C++ and Java.
8. Experience analyzing app behavior using automated tools and sandboxing environments to identify known malicious patterns.
9. Foundational and in-depth technical knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.
10. Experience in automation and scripting, preferably in Python.
11. Ability to classify applications based on predefined Standard Operating Procedures (SOPs) and known threat indicators.Responsibilities:1. Perform second-level reviews of complex threats and conduct security analysis on a high volume of Android applications.
2. Conduct reverse engineering and analyze malware at scale.
3. Document all analysis findings accurately and concisely for reporting and tracking purposes.
4. Advocate for secure development practices and security-first approaches.
5. Conduct research to identify emerging attack vectors targeting Android platforms.
6. Collaborate with team members to enhance Android Security and Privacys understanding of malware and propose methods for detection and mitigation.
7. Mentor and train team members; lead knowledge-sharing sessions to upskill the broader team.Interested one share the resume to na****i@el**********h.com

Job Classification

Industry: IT Services & Consulting
Functional Area / Department: IT & Information Security
Role Category: IT Security
Role: System Security Engineer
Employement Type: Full time

Contact Details:

Company: eLabs Infotech Pvt ltd
Location(s): Hyderabad

+ View Contactajax loader


Keyskills:   Malware Analysis Java Python Scripting Threat Modeling Sandboxing IDA Pro Network Security ARM Architecture Cybersecurity DEX Analysis InfoSec APK Analysis C/C++ Android Reverse Engineering Application Security Ghidra Security Protocols Cryptography Static Analysis

 Fraud Alert to job seekers!

₹ Not Disclosed

Similar positions

Security Architect

  • Accenture
  • 8 - 13 years
  • Hyderabad
  • 6 days ago
₹ Not Disclosed

Security Architect

  • Accenture
  • 8 - 13 years
  • Hyderabad
  • 6 days ago
₹ Not Disclosed

Security Architect

  • Accenture
  • 8 - 13 years
  • Hyderabad
  • 6 days ago
₹ Not Disclosed

Security Architect

  • Accenture
  • 3 - 8 years
  • Hyderabad
  • 6 days ago
₹ Not Disclosed

eLabs Infotech Pvt ltd

e-Labs is known for developing leading software solutions and high-quality services for satisfied customers in combination with financial strength and solid growth. The objective is to make customers more efficient and competitive through freedom of choice between software solutions and outsourcing ...