Android malware analyst-pan india

5 days ago


Bengaluru, India Anlage Infotech Full time

Dear All,Hiring for Android Malware Analyst for one for our MNC ClientExp: 2-10yrsWork Mode: HybridJob Location: Mumbai/Pune/Bangalore/Chennai/Hyderabad/Kolkata/ NoidaSkills need: Android Malware, APKS, SDKs, Vulnerability, Reverse EngineeringMalware Analysis:Perform static and dynamic analysis of Android malware.Reverse-engineer malicious APKs and SDKs to understand behavior and intent.Identify spyware, trojans, rootkits, and other threats.Analyze network traffic and backend systems for vulnerabilities and data leakage.Document findings and present reports to technical and non-technical stakeholders.Participate in client-facing activities and mentoring junior analysts.Good to have:Develop detection signatures (e.g., YARA rules).Improve threat detection pipelines and automation systems.Tool Development:Create custom reverse engineering tools and scripts.Automate analysis tasks to improve efficiency.ToolsReverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite,Programming Languages: Java, Kotlin, Java Script, Flutter, PythonPlatforms & Frameworks: Virus Total, Exploit DB, MITRE ATT&CKSecurity Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability AssessmentInterested candidates who can join immediately please apply with following detailsExp:CTC:ECTC:NP:RegardsSweta



  • Bengaluru, Karnataka, India Swift Strategic Solutions Inc Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Our technology services client is seeking multipleAndroid Malware Analystto join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role:Role: Android Malware AnalystExperience: 5- 8 YearsLocation: Pune, Chennai,...


  • Bengaluru, Chennai, Pune, India Anlage Infotech Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Android Malware AnalystLocation PUN, HYD, BANGL & CENMinimum Qualifications:Bachelor's degree in computer science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...


  • Bengaluru, Chennai, Pune, India Sightspectrum Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role - Android Malware AnalystExperience - 3 to 10 yearsLocation - Chennai/ Pune/ Hyderabad/ BengaluruMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.Experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering,...


  • Bengaluru, India Google Inc Full time

    Job Description Minimum qualifications: - Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. - 5 years of experience with security assessments or security design reviews or threat modeling. - Experience in Malware, Reverse Engineering, Software Development. Preferred qualifications: - Experience in one...


  • Bengaluru, Karnataka, India Google Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    Minimum qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience with security assessments or security design reviews or threat modeling.Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:Experience in one or more of the following: Android...


  • Bengaluru, Hyderabad, Pune, India Alike Thoughts Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Role & responsibilitiesProficiency with advanced reversing tools (e.g., IDA Pro, Ghidra).Ability to reverse-engineer heavily obfuscated code and native libraries.Capability to analyze and break custom cryptographic routines used by common malware.Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all...

  • Malware Analyst

    1 day ago


    Hyderabad, Bengaluru, Pune, India Captalent Hr Full time

    Job Description Responsibilities - Perform initial triage and security analysis of high volumes of Android applications. - Reverse engineer and analyze Android malware at scale. - Document findings accurately and concisely for internal reports. - Conduct ongoing research to discover potential Android attack vectors. - Advocate for secure coding and Android...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India Computacenter Full time

    Life on the team Placed within our Security Operations function, our Cyber Threat Operations Team play an essential role in protecting Computacenter from the latest threats and threat actors. The Cyber Threat Operations Team work to ensure we have a forward-looking mentality to identify emerging threats and trends. Our team brings together a diverse set of...


  • Bengaluru, India Computacenter Full time

    Life on the teamPlaced within our Security Operations function, our Cyber Threat Operations Team play an essential role in protecting Computacenter from the latest threats and threat actors. The Cyber Threat Operations Team work to ensure we have a forward-looking mentality to identify emerging threats and trends. Our team brings together a diverse set of...