Hudson IT and Manpower

Android Reverse Engineer

Hudson IT and Manpower

full-time

Posted on:

Origin:  • 🇺🇸 United States • California

Visit company website
AI Apply
Manual Apply

Salary

💰 $35 - $65 per hour

Job Level

JuniorMid-Level

Tech Stack

AndroidJavaKotlinPython

About the role

  • Reverse engineer Android applications (APK files) written in Kotlin/Java
  • Analyze obfuscated code to identify malware, vulnerabilities, or other logic issues
  • Decompile, inspect, and understand source-level behavior using tools like JADX, Ghidra, or IDA
  • Conduct static and dynamic analysis of Android apps
  • Provide detailed technical reports outlining findings and recommended mitigations
  • Collaborate with security teams to enhance malware detection and threat intelligence

Requirements

  • Proven experience reverse engineering Kotlin and/or Java code—either for malware analysis or debugging complex application behavior
  • Hands-on with tools like APKTool, JADX, Frida, Ghidra, IDA Pro, Burp Suite, or similar
  • Solid understanding of Android internals and APK structure
  • Experience with static and dynamic analysis techniques
  • Malware analysis experience specific to Android environments is highly preferred
  • Familiarity with smali code is a plus
  • Prior experience in security engineering, mobile app security, or threat intelligence is nice to have
  • Experience writing malware detection signatures or working on threat intel platforms is a plus
  • Coding background in Kotlin, Java, Python, or C/C++
  • Knowledge of encryption, obfuscation, and sandboxing techniques used in mobile malware
  • At least 2-3 years of experience in Information Technology (as stated in application questions)
  • Authorization to work in the United States (application asks about work authorization and US citizenship/green card)