Back to search:Android Reverse / Jakarta
Responsibilities
  • Analyze Android applications, including source code, architecture, and functionality.
  • Perform reverse engineering on APKs and binaries to uncover potential risks and threats.
  • Identify data leakage, malicious code, and embedded malware.
  • Conduct security assessments and provide remediation recommendations.
  • Monitor the latest trends in Android malware and emerging security threats.
  • Collaborate with global teams of developers and security researchers.
Qualifications
  • 1–3 years of experience in Android Development, Reverse Engineering, Application Security (AppSec), or Penetration Testing (Pentest).
  • Proficient in Java/Kotlin (knowledge of JavaScript, Flutter, and SQL is a plus).
  • Solid understanding of Android fundamentals, including lifecycle, APIs, and AOSP (Android Open Source Project).
  • Basic knowledge of network security and traffic analysis.
  • Familiar with tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp Suite.