Android Malware Analyst

3 weeks ago


Hyderabad Telangana India, Telangana LTIMindtree Full time

Android Malware Analyst Location – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred Qualifications:Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling.Understanding of ARM-based architecture.Android application development experience in C/C++ and Java.Experience analyzing app behaviour using automated tools and sandbox environments to identify known malicious patterns.Strong technical knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.Experience with automation and scripting, preferably in Python.Ability to classify applications based on predefined Standard Operating Procedures (SOPs) and known threat indicators.Responsibilities:Perform initial triage and security analysis of a high volume of Android applications.Perform reverse engineering and analyse malware at scale.Document all analysis findings accurately and concisely for reporting purposes.Advocate for security best practices and secure coding.Conduct research to identify potential attack vectors against Android.Collaborate with team members to enhance Android Security and Privacy's understanding of malware and propose methods for detection and mitigation.



  • Hyderabad, Telangana, India, Telangana LTIMindtree Full time

    Greetings from LTI Mindtree!!Looking for Senior Malware Analyst.Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience...

  • Malware Analyst

    1 week ago


    Hyderabad, Telangana, India Swift Strategic Solutions Inc Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    A technology services client of ours is looking for multipleMalware Analystto join them on a Contract basis. These roles have high likely hood of being converted to FTE after the initial contract length. Here are more details about the role,Role: Malware AnalystExperience: 3- 8 YearsLocation: Hyderabad, Pune, Chennai,Notice period: Immediate- 20 DaysKey...

  • Malware Analyst

    2 weeks ago


    Hyderabad, Telangana, India, Telangana LTIMindtree Full time

    Malware AnalystLocations Hyderabad, Pune and Chennai Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family...


  • Hyderabad, Telangana, India Etaclam Techno Services Full time

    Android security engineerMobile Malware Analyst — Android Threat ResearcherShort summaryExperienced mobile malware analyst and reverse engineer with deep expertise in Android internals, AOSP, and native/ARM reversing. Strong background in threat hunting, APT analysis, YARA rule development, and CTF/bug-bounty research. Holds BS/MS in Computer Science and...


  • Hyderabad, Telangana, India QAP Software Solutions Full time

    Experience Level: 3+ yearsLocation: HyderabadType: Full-timeRole Overview: We are looking for a highly skilled Android Reverse Engineer (Mid/ Senior Level) with a strong background in Android internals, reverse engineering, and mobile application security. You will be responsible for dissecting Android apps and SDKs, identifying potential security risks, and...


  • Hyderabad, Telangana, India QAP Full time

    malware analysis, Android internals, AOSP, Java/Kotlin,Jadx, Ghidra, Frida, Burp, APTs, YARA. CTF/bug bounty ,. BS/MS in CS,Malware hunting, (Jadx,Ghidra,Frida,IDA,MobSF), native/ARM, Java/Kotlin/C++, network/crypto, YARA rule dev, vuln, CTF/bounty


  • Hyderabad, Telangana, India Ananworks Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Are you fascinated by what happens after an app is compiled? Google is seeking a driven Junior Android Reverse Engineer to turn that curiosity into a career. We provide a unique experience where you will be immersed in the complex world of mobile threat analysis from day one. You will be mentored by industry experts and get hands-on exposure to internal,...

  • Android Developer

    1 week ago


    Hyderabad, Telangana, India Fluid Touch Pte Ltd Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    We're seeking an Android developer to join our stellar app development team—someone passionate about their career and looking for an exciting and challenging work environment.Responsibilities:Create proofs of concept with new technologiesCode and maintain complex applicationsChoose optimal frameworks for use casesShare expertise in debugging, performance...


  • Hyderabad, Telangana, India, Telangana Insight Global Full time

    Required Skills & Experience7-10 years of experience in a SOC or cybersecurity operations role.Proficiency with Google Chronicle, including rule tuning, log analysis, and case management.Experience with SIEM tools (e.g., Splunk, QRadar, Elastic Stack) and SOAR platforms.Strong understanding of TCP/IP, DNS, HTTP/S, and other network protocols.Familiarity with...


  • Hyderabad, Telangana, India, Telangana Insight Global Full time

    We are seeking a Security Operations Center (SOC) Analyst with hands-on experience in Google SecOps Chronicle to join our cybersecurity team. This role is critical to monitoring, analyzing, and responding to security threats across cloud and hybrid environments. The ideal candidate will be comfortable working in high-pressure situations, collaborating across...