Recent Searches

You haven't searched anything yet.

1 Malware Reverse Engineer Job in Seattle, WA

SET JOB ALERT
Details...
Zachary Piper Solutions
Seattle, WA | Full Time
$128k-157k (estimate)
0 Months Ago
Malware Reverse Engineer
$128k-157k (estimate)
Full Time 0 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Zachary Piper Solutions is Hiring a Malware Reverse Engineer Near Seattle, WA

Job Details

Piper Companies is seeking a Reverse Android Engineer for a highly desired company. The Reverse Android Engineer will conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of a code functionality that represents behavior types that threaten the personal security of users of applications.
Responsibilities of the Reverse Android Engineer:
  • Review of applications and SDKs to detect malicious or inappropriate behavior by analyzing, unpacking and reverse engineering software that compromises Android devices.
  • Static and Dynamic Analysis
  • Experience with Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK/SDK analysis
  • Code reviews for security policy violations, vulnerabilities, or improper coding practices
  • Experience with Java, Kotlin, JavaScript, and other mobile software languages.
Qualifications for the Reverse Android Engineer:
  • 3-5 years of hands-on Android development and reverse engineering
  • In depth understanding and experience in Android internals
  • Techniques utilized by malicious software to tamper with user devices and make removal more difficult.
  • Android Security Topics
  • Mobile App store policies (Ads, PHAs, Developer, etc.)
Compensation for the Reverse Android engineer include:
  • Salary Range: $110,000- 175,000
  • Full benefits

Job Summary

JOB TYPE

Full Time

SALARY

$128k-157k (estimate)

POST DATE

05/17/2023

EXPIRATION DATE

05/04/2024

WEBSITE

zacharypiper.com

HEADQUARTERS

Mclean, VA

SIZE

100 - 200

Show more

Zachary Piper Solutions
Full Time
$134k-167k (estimate)
Just Posted
Zachary Piper Solutions
Full Time
$61k-91k (estimate)
Just Posted

The job skills required for Malware Reverse Engineer include Analysis, etc. Having related job skills and expertise will give you an advantage when applying to be a Malware Reverse Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Malware Reverse Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Talent Software services
Full Time
$50k-71k (estimate)
5 Days Ago
Show more

The following is the career advancement route for Malware Reverse Engineer positions, which can be used as a reference in future career path planning. As a Malware Reverse Engineer, it can be promoted into senior positions as an Information Security Supervisor that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Malware Reverse Engineer. You can explore the career advancement for a Malware Reverse Engineer below and select your interested title to get hiring information.