Malware Reverse Engineer @ CyberSN | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Malware Reverse Engineer jobs in San Jose, CA
27 applicants
company-logo

CyberSN ยท 2 days ago

Malware Reverse Engineer

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Professional Services
check
Growth Opportunities

Insider Connection @CyberSN

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Perform reverse engineering operations on malicious mobile software.
Utilize reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp for binary and APK analysis.
Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.
Understand Java, Kotlin, JavaScript, Flutter, and other mobile software languages.
Conduct comprehensive examinations and analyses of digital artifacts.
Prepare detailed reports and present findings to technical and non-technical audiences.
Research and investigate techniques used to evade reversing techniques.
Conduct security assessments, code reviews, and complex decompilation.
Identify malware families and act on apps at scale.
Develop static and dynamic signatures for mobile code, binaries, and executable code to detect threats including malware, PUPs, and APTs.
Identify weaknesses in detection processes and automation pipelines, making recommendations for improvements.
Develop and enhance threat hunting methodologies and hypotheses.
Conduct intelligence-driven, awareness-driven, and analytics-driven threat hunting.
Improve and enhance threat hunting maturity levels.
Investigate new threat discovery tools and processes.
Develop and collect threat hunting metrics.
Research on threats and threat profile analysis such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.).
Research threat actor analysis and capabilities.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Reverse EngineeringMobile Applications AnalysisSource Code ReviewsJavaKotlinJavaScriptAnalytical ThinkingCommunication

Required

3+ years of hands-on experience reverse engineering code of applications
Experience performing analysis on mobile applications (ex. Android)
Ability to perform source code reviews
Experience with languages like Java, Kotlin, and/or JavaScript
Comfortable working onsite 3 days a week

Company

CyberSN

twitter
company-logo
Founded in 2014, CyberSN is a talent matching and services company that connects cybersecurity professionals to jobs that fit.

Funding

Current Stage
Early Stage

Leadership Team

leader-logo
Deidre Diamond
Founder and CEO
linkedin
leader-logo
Dom Glavach, CISSP
Chief Security Officer (CSO) and Chief Security Strategist
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot