Android Malware Analyst

2 weeks ago


Bengaluru, Karnataka, India Swift Strategic Solutions Inc Full time ₹ 20,00,000 - ₹ 25,00,000 per year

Our technology services client is seeking multiple
Android Malware Analyst
to join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role:

Role: Android Malware Analyst

Experience: 5- 8 Years

Location: Pune, Chennai, Bangalore, Hyderabad, NCR

Notice Period: Immediate- 15 Days

Mandatory Skills: Android Malware,Android apps (APK/DEX), Reverse engineering, Ghidra,IDA Pro,Jadx

Job Description:

Malware Analysis:

  • Perform static and dynamic analysis of Android malware.
  • Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
  • Identify spyware, trojans, rootkits, and other threats.
  • Analyze network traffic and backend systems for vulnerabilities and data leakage.
  • Document findings and present reports to technical and non-technical stakeholders.
  • Participate in client-facing activities and mentoring junior analysts.

Good to have:

  • Develop detection signatures (e.g., YARA rules).
  • Improve threat detection pipelines and automation systems.
  • Tool Development:
  • Create custom reverse engineering tools and scripts.
  • Automate analysis tasks to improve efficiency.

Tools

  • Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
  • Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
  • Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
  • Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
  • Basic Knowledge:
  • Android internals and lifecycle
  • Mobile app store policies and security best practices
  • Network traffic analysis and protocol interception
  • PHA category definitions and IOCs
  • SOC operations, SIEM configuration, IDS/IPS systems

If you are interested, share the updated resume to



  • Bengaluru, Karnataka, India Computacenter AG & Co. oHG Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Location: IN - Bangalore 24/7 | Job-ID: 215412 | Contract type: Standard | Business Unit: OthersLife on the teamPlaced within our Security Operations function, our Cyber Threat Operations Team play an essential role in protecting Computacenter from the latest threats and threat actors. The Cyber Threat Operations Team work to ensure we have a forward-looking...


  • Bengaluru, Karnataka, India Network Intelligence Full time ₹ 4,00,000 - ₹ 12,00,000 per year

    Company DescriptionNetwork Intelligence is a global organization specializing in advanced cybersecurity solutions. With a team of over 500 security professionals and the innovative Transilience AI platform, we take full ownership of your security and compliance outcomes. Our mission is to protect businesses by managing vulnerability programs, ensuring...


  • Bengaluru, Karnataka, India Computacenter2024 Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    Location: IN - Bangalore 24/7 | Job-ID: | Contract type: Standard | Business Unit: IT ConsultingLife on the teamPlaced within our Security Operations function, our Cyber Threat Operations Team play an essential role in protecting Computacenter from the latest threats and threat actors. The Cyber Threat Operations Team work to ensure we have a forward-looking...


  • Bengaluru, Karnataka, India Sopra Steria Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Job Description:Job Role: Android Developer-  Module LeadSkillset: Android Development, Java, Kotlin, SDK, MulesoftExperience: 4-7 yearsLocation: Bengaluru onlyWork Model: HybridRole:4+ years of Android development experience, with a strong portfolio of Android apps.Strong knowledge of Kotlin, Java, and Android SDK.Experience with Android Jetpack...

  • Sr. Analyst- SOC

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...

  • Sr. Analyst

    7 days ago


    Bengaluru, Karnataka, India Optiv Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...

  • Senior Threat Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Full time ₹ 10,00,000 - ₹ 25,00,000 per year

    Job Description : The Sr. Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise levels. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. How...


  • Bengaluru, Karnataka, India Sopra Steria Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Company Description About Sopra SteriaSopra Steria, a major Tech player in Europe with 50,000 employees in nearly 30 countries, is recognised for its consulting, digital services and solutions. It helps its clients drive their digital transformation and obtain tangible and sustainable benefits. The Group provides end-to-end solutions to make large companies...


  • Bengaluru, Karnataka, India Indecomm Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Please find the below JD :If you need more clarifications WhatsApp Location: BangaloreExperience: 24 YearsDesignation: SOC Analyst Security OperationsJob BriefWe are looking for a dedicated and detail-oriented SOC Analyst Security Operations to join our cybersecurity team. You will be responsible for monitoring, detecting, and responding to security...


  • Bengaluru, Karnataka, India Oracle Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Description Oracle is seeking a Security Operations Center (SOC) analyst with experience protecting critical infrastructure to help us defend Oracle cloud infrastructure. Our team is skilled in threat hunting, analyzing indicators of compromise (IOCs), investigating adverse security events, security incident management, and digital forensics across LaaS,...