Android security engineer

1 day ago


Hyderabad, Telangana, India Etaclam Techno Services Full time

Android security engineer

Mobile Malware Analyst — Android Threat Researcher

Short summary

Experienced mobile malware analyst and reverse engineer with deep expertise in Android internals, AOSP, and native/ARM reversing. Strong background in threat hunting, APT analysis, YARA rule development, and CTF/bug-bounty research. Holds BS/MS in Computer Science and proven hands-on experience with Jadx, Ghidra, IDA, Frida, Burp Suite, and MobSF.

Role overview

We are seeking a proactive Mobile Malware / Android Threat Researcher to join our threat intelligence and incident response team. The ideal candidate will lead reverse engineering and dynamic analysis of Android malware, develop YARA rules and detection logic, perform native ARM and Java/Kotlin binary analysis, and collaborate with red-team/CTF and vulnerability teams to research novel exploitation techniques. This role requires hands-on experience with static and dynamic tools (Jadx, Ghidra, IDA, Frida, MobSF), network and crypto analysis, and the ability to produce actionable intel and remediation guidance.

Core responsibilities

  • Perform static and dynamic reverse engineering of Android apps and native binaries (Java/Kotlin + C/C++) to identify malware behaviors, persistence, and exploitation chains.
  • Triage and analyze suspected APT and commodity mobile malware; produce detailed technical reports for internal and external stakeholders.
  • Build and maintain YARA signatures and detection logic for malware hunting and telemetry.
  • Use Frida, Burp Suite, and emulators/real devices to perform runtime instrumentation, hooking, and network analysis.
  • Collaborate with threat intel, SOC, and product teams to implement detections, mitigations, and secure coding recommendations.
  • Lead CTF-style research, reproduce bugs for bounty disclosure, and convert findings into advisories and proofs-of-concept.
  • Mentor junior analysts, contribute to playbooks, and participate in incident response calls when required.

Required skills & experience

  • BS/MS in Computer Science, Computer Engineering, or equivalent experience.
  • 3+ years of hands-on reverse engineering / malware analysis experience (mobile/Android preferred).
  • Deep familiarity with Android internals and AOSP architecture.
  • Expert with static and dynamic analysis tools: Jadx, Ghidra, IDA Pro, Frida, MobSF.
  • Strong native reversing skills on ARM (C/C++), and proficiency with Java/Kotlin decompilation/analysis.
  • Practical experience with network/crypto analysis and proxy tooling such as Burp Suite.
  • Experience writing YARA rules and operationalizing them in hunting pipelines.
  • Solid understanding of vulnerability classes, exploitation, secure coding, and mobile app security frameworks.
  • Track record in CTFs, bug bounty programs, or published research.

Preferred / nice-to-have

  • Prior experience analyzing nation-state/APT tooling or large-scale mobile outbreaks.
  • Familiarity with IDA Python, Frida scripting, and automation of analysis workflows.
  • Experience with telemetry platforms, SIEM integration, or EDR for mobile.
  • Published blog posts, conference talks, or YARA rule/public GitHub contributions.
  • Certifications: e.g., OSCP, GIAC Reverse Engineering, Android security training.

Example achievements

  • Led reverse engineering of a multi-stage Android APT payload, produced IOC set and YARA signatures that reduced detection time by 60%.
  • Developed an automated Frida/IDA pipeline to extract and decrypt embedded configuration blobs from obfuscated APKs.
  • Reproduced and responsibly disclosed a critical native code RCE in a major Android library, resulting in a vendor patch and $Xk bug bounty.
  • Authored 50+ YARA rules and integrated them into the hunting platform, improving telemetry coverage for mobile threats.

Required skills

Android malware, mobile malware analyst, Android internals, AOSP, Jadx, Ghidra, IDA, Frida, MobSF, Burp Suite, YARA, APT analysis, reverse engineering, native ARM, Java, Kotlin, C/C++, vulnerability research, CTF, bug bounty, threat hunting, forensic analysis, telemetry, SIEM, incident response.

Short candidate profile

Malware hunter and reverse engineer with BS/MS in CS and extensive experience analyzing Android threats across Java/Kotlin and native ARM code. Expert in Jadx, Ghidra, IDA, Frida, MobSF, Burp Suite and YARA rule development. Skilled at translating technical analysis into detections, mitigation advice, and operational playbooks; active in CTFs and bug bounty programs.

Job Type: Contractual / Temporary

Pay: ₹40, ₹65,000.00 per month

Ability to commute/relocate:

  • Hyderabad, Telangana: Reliably commute or planning to relocate before starting work (Preferred)

Application Question(s):

  • Are u ok with on-site location (hyderabad telangana) ??

Willing to relocate to hyderabad ??

Do you have Atleast 2.5 years of experience ( mandatory)

Education:

  • Bachelor's (Required)

Experience:

  • Android security: 2 years (Required)

Work Location: In person



  • Hyderabad, Telangana, India QAP Software Solutions Full time

    Experience Level: 3+ yearsLocation: HyderabadType: Full-timeRole Overview: We are looking for a highly skilled Android Reverse Engineer (Mid/ Senior Level) with a strong background in Android internals, reverse engineering, and mobile application security. You will be responsible for dissecting Android apps and SDKs, identifying potential security risks, and...


  • Hyderabad, Telangana, India Ananworks Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Are you fascinated by what happens after an app is compiled? Google is seeking a driven Junior Android Reverse Engineer to turn that curiosity into a career. We provide a unique experience where you will be immersed in the complex world of mobile threat analysis from day one. You will be mentored by industry experts and get hands-on exposure to internal,...


  • Hyderabad, Telangana, India Microsoft Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    The Windows Connected Experiences team is looking for a highly motivated and innovative Senior Software Engineer to break new ground as we take our products to orders of magnitude higher scale and rock-solid reliability, build out the intelligence capabilities to dramatically deepen user engagement and create a great cross-device experience. The team is...

  • Android Engineer II

    3 days ago


    Hyderabad, Telangana, India Microsoft Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    The Windows Connected Experiences team is looking for a highly motivated and innovative Software Engineer II to break new ground as we take our products to orders of magnitude higher scale and rock-solid reliability, build out the intelligence capabilities to dramatically deepen user engagement and create a great cross-device experience. The team is...

  • Android Engineer

    3 days ago


    Hyderabad, Telangana, India InfoVision Inc Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Job Title: Android Engineer (Kotlin)Experience: 3–5 YearsWe are looking for an experienced Android Engineer with 3–5 years of hands-on expertise in developing mobile applications using Kotlin.The ideal candidate will have a strong understanding of Android frameworks, modern app architectures, and best practices in mobile development.Strong knowledge of...

  • Android Engineer

    3 days ago


    Hyderabad, Telangana, India InfoVision Inc. Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Job Title: Android Engineer (Kotlin)Experience: 3–5 YearsWe are looking for an experienced Android Engineer with 3–5 years of hands-on expertise in developing mobile applications using Kotlin.The ideal candidate will have a strong understanding of Android frameworks, modern app architectures, and best practices in mobile development.Strong knowledge of...


  • Hyderabad, Telangana, India Backbase Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    The Job in Short At Backbase we build secure, enterprise-grade digital banking software used daily by millions of people worldwide. As a Senior Android Engineer, you will join one of the core teams in our R&D department and will be responsible for driving the development of our product, following and improving our way of working, enforcing and refining...


  • Hyderabad, Telangana, India, Telangana LTIMindtree Full time

    Android Malware Analyst Location – Pune, Hyderabad, Chennai, Bangalore & Noida. Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and...


  • Hyderabad, Telangana, India, Telangana LTIMindtree Full time

    Android Malware Analyst Location – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...


  • Hyderabad, Telangana, India Welkin Enterprises LLP Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Location:Hyderabad (onsite, with flexibility for hybrid)Type:Full-time, PermanentExperience Required:8+ yearsWe are seeking a highly skilledSenior Android Engineerwith proven expertise in developingscalable, high-performance, and secure mobile applications. This role offers the chance towork on innovative global products, lead technical initiatives, and...