Current jobs related to Android Malware Analyst - Bengaluru, Karnataka - People Prime Worldwide
-
Security Engineer, Android Malware
3 weeks ago
Bengaluru, Karnataka, India Google Inc Full timeJob DescriptionMinimum qualifications:- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.- 5 years of experience with security assessments or security design reviews or threat modeling.- Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:- Experience in one or more of...
-
Security Engineer, Android Malware
15 hours ago
Bengaluru, Karnataka, India Google Full time ₹ 15,00,000 - ₹ 25,00,000 per yearMinimum qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience with security assessments or security design reviews or threat modeling.Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:Experience in one or more of the following: Android...
-
Senior Malware Analyst Lead
7 days ago
Bengaluru, Karnataka, India beBeeAndroid Full time ₹ 40,00,000 - ₹ 1,20,00,000Job Title: Security Engineering Manager, Android Malware AnalysisWe are seeking a seasoned security expert to lead our team of engineers focused on malware analysis.Manage a team of security engineers responsible for analyzing and detecting malware at scale.Conduct research to identify potential attack vectors against Android and improve Android Security...
-
Mobile Threat Researcher
2 weeks ago
Bengaluru, Karnataka, India beBeeMalware Full time ₹ 1,50,00,000 - ₹ 2,50,00,000About People Prime Worldwide:We are a global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies.Our team is comprised of over 84,000 entrepreneurial professionals across more than 30 countries, catering to over 700 clients with extensive domain and...
-
Senior Security Analyst
2 weeks ago
Bengaluru, Karnataka, India 42gears Mobility Systems Full time US$ 90,000 - US$ 1,20,000 per yearJob Title: Senior Security Analyst Malware & Application SecurityLocation:BangaloreDepartment: InfosecAbout the RoleWe're looking for a Senior Security Analyst with a focus on malware analysis, application security, and software validation. You'll be responsible for ensuring third-party applications and patches, particularly those distributed through our MDM...
-
Cyber Security Analyst
3 days ago
Bengaluru, Karnataka, India LARC SOFTWARE PRIVATE LIMITED Full time ₹ 6,00,000 - ₹ 12,00,000 per yearCompany DescriptionLARC SOFTWARE PRIVATE LIMITED, headquartered in Bangalore, Karnataka, India, is a notable company known for its expertise in software solutions. Situated at 1023, Gitanjali Layout, H.A.L. IIIrd Stage, the company is committed to delivering innovative and reliable software services to its clients.Role DescriptionThis is an on-site...
-
Associate Analyst
2 weeks ago
Bengaluru, Karnataka, India Optiv Full time US$ 80,000 - US$ 1,20,000 per yearThe Associate Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit and monitoring tools at both the government and enterprise level. An Associate Threat Analyst is required to be flexible and adapt to change quickly. The Associate Threat Analyst will work closely with our Threat Analyst to service...
-
Chief Cybersecurity Threat Analyst
2 weeks ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 18,30,000Job DescriptionAchieve the highest standards in cybersecurity by joining our team as a Chief Cybersecurity Threat Analyst.We are committed to ensuring that our platform meets the evolving requirements of our customers, who trust us to provide compliance across a broad range of communications channels with insights into captured data.The Security Operations...
-
Senior Threat Analyst
2 weeks ago
Bengaluru, Karnataka, India Optiv Full timeThe Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...
-
Sr Threat Analyst
2 weeks ago
Bengaluru, Karnataka, India Optiv Full time US$ 1,00,000 - US$ 1,50,000 per yearThe Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...

Android Malware Analyst
2 weeks ago
About Company:
Our client is a global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies. Powered by more than 84,000 entrepreneurial professionals across more than 30 countries, it caters to over 700 clients with its extensive domain and technology expertise to help drive superior competitive differentiation, customer experiences, and business outcomes.
Job Title: Android Malware Analyst
Location: (PAN India) – Bangalore (Global village Tech Park) / Hyderabad (Rai Durg) / Mumbai (Powai / Mahape) / Chennai (DLF IT Park) / Pune (Shivajinagar) / Noida (Candor Techspace, Industrial Area) / Gurgaon (Ambience Island, DLF Phase 3) / Kolkata (Merlin Infinite, Salt Lake Electronics Complex)
Experience: 2 to 10 Years
Employment Type: Contract to Hire
Work Mode: Hybrid
Notice Period: Immediate Joiners Only
Job Description:
- Perform static and dynamic analysis of Android malware.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
- Identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Participate in client-facing activities and mentoring junior analysts.
- Develop detection signatures (e.g., YARA rules).
- Improve threat detection pipelines and automation systems.
- Tool Development:
- Create custom reverse engineering tools and scripts.
- Automate analysis tasks to improve efficiency.
- Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
- Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
- Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
- Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
- Android internals and lifecycle
- Mobile app store policies and security best practices
- Network traffic analysis and protocol interception
- PHA category definitions and IOCs
- SOC operations, SIEM configuration, IDS/IPS systems