Example Overview: We are seeking an experienced Android Malware Reverse Engineer to join our team at Trellix. The ideal candidate will possess a robust skill set in Android development, security assessments, and malware analysis. This role requires hands-on experience with reverse engineering tools and techniques, a strong understanding of Android fundamentals, and proficiency in several programming languages. The successful candidate will be responsible for analyzing, decompiling, and evaluating malicious software to identify threats and develop detection signatures. Key Responsibilities: • Conduct reverse engineering, security assessments, and code reviews of malicious Android applications and SDKs. • Utilize static and dynamic analysis techniques to analyze malware and identify threat patterns. • Employ reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp Suite for binary and APK analysis. • Develop and implement static and dynamic signatures for mobile code, binaries, and executable files. • Write complex SQL queries to analyze data and identify common issues across malware samples. • Identify weaknesses in current detection methods and recommend improvements to enhance detection processes and automation pipelines. • Prepare detailed reports on findings for both technical and non-technical audiences. • Review peer reports and assist with investigations related to mobile malware threats. Required Skills and Experience: • Hands-on experience with analyzing, unpacking, and reverse engineering malicious applications or SDKs. • Proficient in static and dynamic analysis techniques. • Familiarity with reverse engineering tools including Jadx, Ghidra, Frida, IDA Pro, and Burp Suite. • Strong programming skills in Java, Kotlin, JavaScript, and familiarity with mobile software languages such as Flutter. • Experience with ELF (Native Binaries) reverse engineering. • Proficiency in SQL and experience with query languages. • Understanding of Android fundamentals including activity lifecycles, common API usage, AOSP, and application development. • Knowledge of malicious software techniques and mobile app store policies (Ads, PHAs, Developer, etc.). • Ability to read, comprehend, and analyze source code. Preferred Qualifications: • Previous experience with web app penetration testing. • Background in malware analysis on Windows platforms with willingness to learn Android-specific techniques. Educational Requirements: • Bachelor’s degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience. Why Join Us? • Opportunity to work on cutting-edge security technologies and methodologies. • Collaborate with a talented team of security professionals. • Competitive salary and benefits package. • [Additional perks and company benefits]