Android Malware Engineer
6 days ago
Now Hiring: Android Malware Analyst / Reverse EngineerLocation: Bangalore/Pune/Hyderabad/Chennai/Noida/MumbaiExperience: 2–5 YearsEmployment Type: Full-Time | PermanentNotice Period: Immediate JoinersAre you passionate about reverse engineering, malware analysis, and Android security?Join our security team to analyze threats at scale, build detection capabilities, and strengthen the security of millions of Android users.About the RoleWe are looking for an Android Malware Analyst / Reverse Engineer with strong skills in reverse engineering tools (IDA Pro, Ghidra), Android internals, malicious code detection, and malware triage. You will analyze high-volume applications, identify threats, and help improve Android security initiatives.️ Key Responsibilities- Perform malware triage and reverse engineering of Android apps (APK, DEX).- Analyse malicious code using IDA Pro, Ghidra, and other security tools.- Conduct large-scale malware analysis and document findings.- Identify new attack vectors and contribute to Android threat intelligence.- Work on ARM-based architecture malware and behavioural analysis.- Collaborate with engineering & security teams to improve detection and mitigation.- Advocate secure coding and help strengthen mobile security best practices.-⭐ Must-Have Skills- Reverse Engineering: IDA Pro, Ghidra- Android & APK Analysis- Malware Analysis & Threat Identification- Understanding of ARM (M1/M2) architecture- Experience in security assessments and threat modeling- Strong scripting/automation skills (Python preferred)Minimum Qualifications- Bachelor’s degree in CS, IT, Cybersecurity (or equivalent experience)- 2–3+ years in security analysis, malware research, or reverse engineering-Preferred Qualifications- Deep knowledge of Android internals, reverse engineering, and app behaviour analysis- Experience with C/C++ and Java (Android development)- Familiarity with sandbox tools, automated malware analysis systems- Understanding of authentication, cryptography, protocols, and system security- Ability to classify threats using SOPs and known indicatorsWhy Join Us?- Work on high-impact Android security challenges- Be part of a world-class cybersecurity team- Opportunity to work on cutting-edge malware research- Growth, innovation, and continuous learning
-
Android Malware Engineer
7 days ago
Hyderabad, India People Prime Worldwide Full timeNow Hiring: Android Malware Analyst / Reverse EngineerLocation: Bangalore/Pune/Hyderabad/Chennai/Noida/MumbaiExperience: 2–5 YearsEmployment Type: Full-Time | PermanentNotice Period: Immediate JoinersAre you passionate about reverse engineering, malware analysis, and Android security ?Join our security team to analyze threats at scale, build detection...
-
Android Malware Analyst
6 days ago
Hyderabad, India People Prime Worldwide Full timeJob Title: Android Malware AnalystLocation: Bangalore/Pune/Hyderabad/Chennai/Noida/MumbaiExperience: 3–5 Years (STRICTLY)Employment Type: PermanentNotice Period: Immediate Joiners Only (Notice period serving candidates can apply)CTC:(3–5 yrs) – Up to 12 LPA(5–8 yrs) – Up to 19 LPAAbout the CompanyOur client is a leading global IT and cybersecurity...
-
Android Malware Analyst
2 weeks ago
Hyderabad, India LTIMindtree Full timeRole: Android Malware AnalystLocation:– Hyd/Chennai/Pune/BangaloreMinimum Qualifications:- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.- 3–8 years of experience in security assessments, security design reviews, or threat modeling.- Experience in malware analysis, reverse engineering, and software...
-
Android Malware Analyst
2 weeks ago
Hyderabad, India LTIMindtree Full timeRole: Android Malware AnalystLocation:– Hyd/Chennai/Pune/BangaloreMinimum Qualifications:- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.- 3–8 years of experience in security assessments, security design reviews, or threat modeling.- Experience in malware analysis, reverse engineering, and software...
-
Android Malware Analyst
7 days ago
Hyderabad, India People Prime Worldwide Full timeJob Title: Android Malware AnalystLocation: Bangalore/Pune/Hyderabad/Chennai/Noida/MumbaiExperience: 3–5 Years (STRICTLY)Employment Type: PermanentNotice Period: Immediate Joiners Only (Notice period serving candidates can apply)CTC:(3–5 yrs) – Up to 12 LPA(5–8 yrs) – Up to 19 LPAAbout the CompanyOur client is a leading global IT and cybersecurity...
-
Android Malware Analyst
2 weeks ago
Hyderabad, India LTIMindtree Full timeRole: Android Malware Analyst Location:– Hyd/Chennai/Pune/Bangalore Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–8 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software...
-
Android Malware Analyst
2 weeks ago
Hyderabad, India LTIMindtree Full timeRole: Android Malware Analyst Location:– Hyd/Chennai/Pune/Bangalore Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–8 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software...
-
Android Malware Analyst
2 weeks ago
Hyderabad, India LTIMindtree Full timeRole: Android Malware Analyst Location:– Hyd/Chennai/Pune/Bangalore Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–8 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software...
-
Android Malware Analyst
2 weeks ago
Hyderabad, India People Prime Worldwide Full timeJob Title: Android Malware Analyst Location: Bangalore/Pune/Hyderabad/Chennai/Noida/Mumbai Experience: 3–5 Years (STRICTLY) Employment Type: Permanent Notice Period: Immediate Joiners Only [Notice period serving candidates can apply] CTC: [3–5 yrs] – Up to 12 LPA [5–8 yrs] – Up to 19 LPAAbout the CompanyOur client is a leading global IT and...
-
Android Malware Analyst
2 weeks ago
Hyderabad, India People Prime Worldwide Full timeJob Title: Android Malware Analyst Location: Bangalore/Pune/Hyderabad/Chennai/Noida/Mumbai Experience: 3–5 Years (STRICTLY) Employment Type: Permanent Notice Period: Immediate Joiners Only [Notice period serving candidates can apply] CTC: [3–5 yrs] – Up to 12 LPA [5–8 yrs] – Up to 19 LPAAbout the CompanyOur client is a leading global IT and...