Senior Offensive Security Engineer jobs in United States
cer-icon
Apply on Employer Site
company-logo

Prospance Inc ยท 1 hour ago

Senior Offensive Security Engineer

Prospance Inc is a global consumer electronics leader, and they are seeking an elite Senior Offensive Security Engineer specializing in Android platform security. This contract role involves conducting advanced penetration testing, reverse engineering, and threat modeling to enhance the security of flagship Android devices and applications.

Information TechnologySoftwareStaffing Agency
check
H1B Sponsor Likelynote
Hiring Manager
Rahul Variampallil (L.I.O.N)
linkedin

Responsibilities

Defend cutting-edge mobile technology by conducting advanced penetration testing, reverse engineering, and threat modeling on Android platforms
Conduct sophisticated penetration tests and perform advanced reverse engineering
Simulate adversary attacks and directly impact the security posture of flagship Android devices and applications

Qualification

Android platform securityPenetration testingReverse engineering toolsStaticDynamic analysisMemory corruption identificationAdversary simulationsAndroid security architectureAOSPCustom ROMSecurity assessment reportsThreat modelingRooted devices experienceJIRA experienceSecurity certificationsPublished security researchMobile malware analysisARM architecture knowledgeOpen-source contributionsCommunication skills

Required

Deep expertise in Android platform security and offensive security testing
Advanced proficiency with reverse engineering tools: Ghidra, Jadx, Frida, and custom tooling
Strong experience conducting penetration tests on Android systems, apps, and cloud integrations
Proven capability performing static and dynamic analysis of Android applications
Expertise identifying memory corruption, IPC vulnerabilities, WebView exposures, and data flow issues
Experience conducting adversary simulations including malware analysis and C2 frameworks
Strong understanding of Android security architecture across versions 5.x to 14.x
Proficiency with AOSP, custom ROM development, and Android emulation environments
Experience producing professional security assessment reports with CVSS scoring
Knowledge of threat modeling and attack surface analysis methodologies
Hands-on experience with rooted devices, kernel exploitation, and Android internals
Active participation in CTF competitions and vulnerability research community
Excellent communication skills for collaborating with engineering teams and presenting findings
Experience with JIRA for vulnerability tracking and lifecycle management

Preferred

Security certifications (OSCP, OSCE, GPEN, or equivalent)
Published security research or CVE discoveries
Experience with mobile malware analysis and forensics
Knowledge of ARM architecture and assembly
Contributions to open-source security tools

Company

Prospance Inc

twittertwitter
company-logo
Prospance is an information technology company that provides staffing and project implementation services.

H1B Sponsorship

Prospance Inc has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (5)
2024 (2)
2023 (7)
2022 (7)
2021 (12)
2020 (28)

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Manish Bhardwaj
Co-Founder President & CEO
linkedin
Company data provided by crunchbase