Android Security Engineer (San Jose) Job at Piper Companies, San Jose, CA

V2VXbktScmIxdVpsaHQybmUwWVhubms5
  • Piper Companies
  • San Jose, CA

Job Description

Join to apply for the Android Security Engineer role at Piper Companies .

1 day ago Be among the first 25 applicants.

Get AI-powered advice on this job and more exclusive features.

Piper Companies is seeking an Android Security Engineer to support a leading global security software company. The role involves conducting reverse engineering, security assessments, and code reviews. The goal is to develop static and dynamic signatures for mobile code to detect application user threats, including malware and PUPs. The application opening date is 5/9/2025, and applications will be accepted for at least 30 days from this date.

This position is hybrid, requiring 3 days per week in San Jose, California.

Responsibilities of the Android Security Engineer include:

  • Reverse engineering and assessing risks and user harm from potentially harmful applications.
  • Conducting static and dynamic analysis.
  • Providing assessments and evidence to support findings.
  • Assessing detection and analysis gaps and enabling scalable enforcement through detection rules.

Qualifications for the Android Security Engineer include:

  • Fundamentals of reverse engineering, including static analysis (decompilation, disassembly, code auditing) and dynamic analysis (debugging, monitoring, fuzzing).
  • Sample tools such as IDA Pro, Ghidra, Radare2, Jadx, Fernflower, Smali, Baksmalu, ADB, JDWP, Android Studio, Bluestack, Frida, Wireshark, Cyberchef, interception, Yara, Snort.
  • Proficiency in programming languages like Java/Kotlin, scripting, JavaScript, encoding/decoding, encryption, and decryption.
  • Understanding of Android fundamentals, including permissions, manifest, entry points, broadcast receivers, exported activities, services, subclasses, and the Dalvik/ART virtual machine.

Compensation:

  • Salary ranges from $140,000 to $175,000, or $67/hr to $83/hr.
  • Benefits include medical, dental, vision, 401K, PTO, sick leave, and holidays.

Keywords: Reverse, hack, hacking, hacker, firmware, cybersecurity, droid, APK, SDK, forensic, forensics, iOS, Swift, Java, Python, Ruby, JavaScript, command line.

Additional details:

  • Seniority level: Entry level
  • Employment type: Full-time
  • Job function: Information Technology
  • Industries: Business Consulting and Services
#J-18808-Ljbffr

Job Tags

Full time, 3 days per week,

Similar Jobs

AIdas

E-Commerce Listing Assistant | REMOTE Data Entry Job at AIdas

 ...you have the skills to create compelling listings and optimize content for online sales, we'd love to hear from you! Work from home with a flexible schedule Experience in e-commerce listings preferred Must have access to a computer Ability to follow instructions... 

Amazon Web Services, Inc.

Front End Engineer, AWS Developer Experience Job at Amazon Web Services, Inc.

 ...DESCRIPTION This position in the AWS Developer Experience team presents a unique and rare opportunity to get in on the ground floor...  ...performance, accessibility, and maintainability of the platform's front-end components About the team Our team also puts a high... 

Workoo Technologies

Work From Home Jobs / Data Entry Clerk - Typing (Remote) Job at Workoo Technologies

About the job Work From Home Jobs / Data Entry Clerk - Typing (Remote) Many thanks you for checking us out. Work form House Data Access (Part-Time). Our company are actually searching for individuals that are actually motivated to work from property as well... 

CBS Service

Office Assistant Job at CBS Service

 ...Position Overview: We are seeking a motivated and detail-oriented Office Assistant to join our construction team. We are looking for...  ...smooth office operations. Qualifications: No prior industry experience required. Basic familiarity with Microsoft Excel. Strong... 

BJC HealthCare

Registered Nurse (RN) - Neuro PCU - Progressive Care Unit - $30-47 per hour Job at BJC HealthCare

 ...BJC HealthCare is seeking a Registered Nurse (RN) Neuro PCU - Progressive Care Unit for a nursing job in Saint Louis, Missouri. Job Description & Requirements Specialty: Neuro PCU - Progressive Care Unit Discipline: RN Duration: Ongoing Employment Type...