
Android Malware Analyst
2 weeks ago
About Company:
Our client is a global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies. Powered by more than 84,000 entrepreneurial professionals across more than 30 countries, it caters to over 700 clients with its extensive domain and technology expertise to help drive superior competitive differentiation, customer experiences, and business outcomes.
Job Title: Android Malware Analyst
Location: (PAN India) – Bangalore (Global village Tech Park) / Hyderabad (Rai Durg) / Mumbai (Powai / Mahape) / Chennai (DLF IT Park) / Pune (Shivajinagar) / Noida (Candor Techspace, Industrial Area) / Gurgaon (Ambience Island, DLF Phase 3) / Kolkata (Merlin Infinite, Salt Lake Electronics Complex)
Experience: 2 to 10 Years
Employment Type: Contract to Hire
Work Mode: Hybrid
Notice Period: Immediate Joiners Only
Job Description:
- Perform static and dynamic analysis of Android malware.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
- Identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Participate in client-facing activities and mentoring junior analysts.
- Develop detection signatures (e.g., YARA rules).
- Improve threat detection pipelines and automation systems.
- Tool Development:
- Create custom reverse engineering tools and scripts.
- Automate analysis tasks to improve efficiency.
- Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
- Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
- Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
- Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
- Android internals and lifecycle
- Mobile app store policies and security best practices
- Network traffic analysis and protocol interception
- PHA category definitions and IOCs
- SOC operations, SIEM configuration, IDS/IPS systems
-
Android Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware AnalystLocation – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...
-
Android Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware Analyst Location – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...
-
Android Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware Analyst Location – PUN, HYD & CEN Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 2–3 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software development. ...
-
Android Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware Analyst Location – PUN, HYD & CEN Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 2–3 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software development. ...
-
Android Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timePreferred Qualifications: Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling. Understanding of ARM-based architecture. Android application development experience in C/C++...
-
Android Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timePreferred Qualifications: Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling. Understanding of ARM-based architecture. Android application development experience in...
-
Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware AnalystLocation – PUN, HYD & CHENNAIMinimum Qualifications:- Bachelor's degree in computer science, a related technical field, or equivalent practical experience.- 2–3 years of experience in security assessments, security design reviews, or threat modeling.- Experience in malware analysis, reverse engineering, and software...
-
Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware Analyst Location – PUN, HYD & CHENNAIMinimum Qualifications:Bachelor's degree in computer science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software...
-
Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware Analyst Location – PUN, HYD & CHENNAI Minimum Qualifications: Bachelor's degree in computer science, a related technical field, or equivalent practical experience. 2–3 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software development. ...
-
Senior Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.Skills – Malware Analyst/Malware REExp – 3-6 YrsNotice – Immediate – 30 daysLocation – Hyderabad/Chennai/PuneSenior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in...