Chief Android Malware Investigator

1 week ago


Hyderabad, Telangana, India beBeeAndroidSecurity Full time ₹ 15,00,000 - ₹ 28,00,000
Android Malware Security Specialist

Our organization is seeking an experienced Android malware security specialist to join our team.

The ideal candidate will possess in-depth knowledge of mobile security, including static and dynamic analysis of Android malware. Additionally, they should have proficiency in reverse-engineering malicious APKs and SDKs to comprehend their behavior and intent.

  • Perform thorough analysis of Android malware to identify spyware, trojans, rootkits, and other threats.
  • Conduct reverse engineering to understand the inner workings of malicious software.
  • Develop and maintain threat detection pipelines and automation systems.
  • Utilize a range of tools, including Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit, VirusTotal, ExploitDB, and MITRE ATT&CK.
  • Collaborate with colleagues to enhance security protocols and develop innovative solutions.
Key Responsibilities:
  • Reverse-engineer and analyze Android malware to uncover hidden patterns and vulnerabilities.
  • Develop custom scripts and tools to improve analysis efficiency and effectiveness.
  • Collaborate with cross-functional teams to integrate security expertise into various projects.
  • Stay up-to-date with emerging mobile security trends and best practices.

As an experienced security professional, you will play a critical role in protecting our clients from sophisticated cyber threats. We offer a competitive salary and benefits package, as well as opportunities for career growth and development.

Requirements:
  • Proven experience in mobile security, including Android malware analysis.
  • Strong understanding of programming languages such as Java, Kotlin, JavaScript, Flutter, and Python.
  • Proficiency in using various reverse engineering tools, including Ghidra and IDA Pro.
  • Excellent analytical and problem-solving skills.
  • Ability to work collaboratively within a team environment.

If you are a motivated and detail-oriented individual with a passion for mobile security, we encourage you to apply for this exciting opportunity.



  • Hyderabad, Telangana, India LTIMindtree Full time

    Android Malware AnalystLocation – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Preferred Qualifications: Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling. Understanding of ARM-based architecture. Android application development experience in C/C++...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Android Malware Analyst Location – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Android Malware Analyst Location – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Android Malware Analyst Location – PUN, HYD & CEN Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 2–3 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software development. ...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Android Malware Analyst Location – PUN, HYD & CEN Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 2–3 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software development. ...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Preferred Qualifications: Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling. Understanding of ARM-based architecture. Android application development experience in...


  • Hyderabad, Telangana, India beBeeAndroid Full time ₹ 90,00,000 - ₹ 1,20,00,000

    Malware Analyst PositionThe ideal candidate will possess a strong background in computer science and a minimum of 2–3 years of experience in security assessments, security design reviews, or threat modeling. Proficiency in malware analysis, reverse engineering, and software development is essential for our organization's Android Security goals.Key...


  • Hyderabad, Telangana, India beBeeSecurity Full time ₹ 1,04,000 - ₹ 1,30,878

    Android Malware Security SpecialistWe are seeking a skilled and experienced security professional to join our team as an Android Malware Security Specialist.This is a challenging role that requires in-depth knowledge of malware analysis, reverse engineering, and threat modeling.The ideal candidate will have a strong understanding of mobile device security...


  • Hyderabad, Telangana, India beBeeMalware Full time ₹ 15,21,911 - ₹ 21,32,318

    Expert Malware Investigator Opportunity">We are seeking an expert in malware analysis to conduct second-level reviews of complex threats and perform security research on high volumes of Android applications.">Key Responsibilities:"">Reverse engineer and analyze malware at scale.">Document all findings accurately for tracking and reporting purposes.">Advocate...