Hudson IT and Manpower

Android Reverse Engineer

Hudson IT and Manpower

full-time

Posted on:

Location: California • 🇺🇸 United States

Visit company website
AI Apply
Apply

Salary

💰 $35 - $65 per hour

Job Level

JuniorMid-Level

Tech Stack

AndroidJavaKotlinPython

About the role

  • Reverse engineer Android applications (APK files) written in Kotlin/Java to identify malware or vulnerabilities
  • Analyze obfuscated code to identify malware, vulnerabilities, or other logic issues
  • Decompile, inspect, and understand source-level behavior using tools like JADX, Ghidra, or IDA
  • Conduct static and dynamic analysis of Android apps
  • Provide detailed technical reports outlining findings and recommended mitigations
  • Collaborate with security teams to enhance malware detection and threat intelligence
  • Contribute to malware detection signatures and threat intelligence platforms (when applicable)

Requirements

  • Proven experience reverse engineering Kotlin and/or Java code—either for malware analysis or debugging complex application behavior
  • Hands-on with tools like APKTool, JADX, Frida, Ghidra, Burp Suite, IDA Pro, or similar
  • Solid understanding of Android internals and the APK structure
  • Experience with static and dynamic analysis techniques
  • Malware analysis experience specific to Android environments is highly preferred
  • Familiarity with smali code is a plus
  • Prior experience in security engineering, especially in mobile app security (nice-to-have)
  • Experience writing malware detection signatures or working on threat intel platforms (nice-to-have)
  • Coding background in Kotlin, Java, Python, or C/C++ (nice-to-have)
  • Knowledge of encryption, obfuscation, and sandboxing techniques used in mobile malware (nice-to-have)
  • Experience using VirusTotal, ExploitDB, or MITRE ATT&CK for threat research
  • 2-3 years of experience in Information Technology
  • Authorization to work in the United States; U.S. Citizen or Green Card holder status asked
Sysco

Senior Android Engineer

Sysco
Seniorfull-time$118k–$196k / year🇺🇸 United States
Posted: 20 hours agoSource: sysco.wd5.myworkdayjobs.com
Android
Expedia Group

Senior Android Engineer

Expedia Group
Seniorfull-time$173k–$243k / yearCalifornia, Illinois, Texas, Washington · 🇺🇸 United States
Posted: 1 day agoSource: expedia.wd108.myworkdayjobs.com
AndroidJavaKotlin
Patreon

Staff Android Engineer, Platform

Patreon
Leadfull-time$246k–$370k / yearNew York · 🇺🇸 United States
Posted: 8 days agoSource: jobs.ashbyhq.com
AndroidKotlinSwift
Ford Motor Company

Staff Android Engineer

Ford Motor Company
Leadfull-timeCalifornia · 🇺🇸 United States
Posted: 8 days agoSource: efds.fa.em5.oraclecloud.com
AndroidJavaKotlinReact
GEICO

Senior Engineer – Mobile Device Management, iOS/Android

GEICO
Seniorfull-time$105k–$215k / yearCalifornia, Maryland, New York, Texas, Washington · 🇺🇸 United States
Posted: 8 days agoSource: geico.wd1.myworkdayjobs.com
AndroidAzureiOSPythonVMware