Android Malware Analyst

6 days ago


Bengaluru, Karnataka, India Swift Strategic Solutions Inc Full time ₹ 20,00,000 - ₹ 25,00,000 per year

Our technology services client is seeking multiple
Android Malware Analyst
to join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role:

Role: Android Malware Analyst

Experience: 5- 8 Years

Location: Pune, Chennai, Bangalore, Hyderabad, NCR

Notice Period: Immediate- 15 Days

Mandatory Skills: Android Malware,Android apps (APK/DEX), Reverse engineering, Ghidra,IDA Pro,Jadx

Job Description:

Malware Analysis:

  • Perform static and dynamic analysis of Android malware.
  • Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
  • Identify spyware, trojans, rootkits, and other threats.
  • Analyze network traffic and backend systems for vulnerabilities and data leakage.
  • Document findings and present reports to technical and non-technical stakeholders.
  • Participate in client-facing activities and mentoring junior analysts.

Good to have:

  • Develop detection signatures (e.g., YARA rules).
  • Improve threat detection pipelines and automation systems.
  • Tool Development:
  • Create custom reverse engineering tools and scripts.
  • Automate analysis tasks to improve efficiency.

Tools

  • Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
  • Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
  • Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
  • Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
  • Basic Knowledge:
  • Android internals and lifecycle
  • Mobile app store policies and security best practices
  • Network traffic analysis and protocol interception
  • PHA category definitions and IOCs
  • SOC operations, SIEM configuration, IDS/IPS systems

If you are interested, share the updated resume to



  • Bengaluru, Karnataka, India Google Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Minimum qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience with security assessments or security design reviews or threat modeling.Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:Experience in one or more of the following: Android...


  • Bengaluru, Karnataka, India Google Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    Minimum qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience with security assessments or security design reviews or threat modeling.Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:Experience in one or more of the following: Android...


  • Bengaluru, Karnataka, India 42Gears Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Relevant Experience: 5 – 6 yearsAbout The RoleWe're looking for a Senior Security Analyst with a focus on malware analysis, application security, and software validation. You'll be responsible for ensuring third-party applications and patches, particularly those distributed through our MDM platform, are safe, authentic, and compliant. You'll lead efforts...

  • Sr Analyst

    1 week ago


    Bengaluru, Karnataka, India Optiv Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...


  • Bengaluru, Karnataka, India Computacenter Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Life on the teamPlaced within our Security Operations function, our Cyber Threat Operations Team play an essential role in protecting Computacenter from the latest threats and threat actors. The Cyber Threat Operations Team work to ensure we have a forward-looking mentality to identify emerging threats and trends. Our team brings together a diverse set of...


  • Bengaluru, Karnataka, India Optiv Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    The Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit and monitoring tools at both the government and enterprise level. An Analyst is required to be flexible and adapt to change quickly. The Analyst will work closely with our Technology Analysts and Architects to service customers.How you'll make...


  • Bengaluru, Karnataka, India Google Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Qualification Minimum qualifications: Bachelor's degree or equivalent practical experience. 8 years of experience with software development in one or more programming languages (e.g., Python, C, C , Java, JavaScript). 3 years of experience in a technical leadership role; overseeing projects, with 2 years of experience in a people management, supervision or...

  • Senior Threat Analyst

    4 weeks ago


    Bengaluru, Karnataka, India Optiv Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...

  • SOC Analyst

    1 week ago


    Bengaluru, Karnataka, India INDECOMM Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Job BriefWe are seeking a proactive and detail-oriented SOC Analyst to join our cybersecurity team. In this role, you will be responsible for monitoring, detecting, and responding to security incidents, conducting threat analysis, and enhancing the organization's overall security posture. You will work closely with cross-functional teams to investigate...


  • Bengaluru, Karnataka, India Optiv Full time US$ 60,000 - US$ 90,000 per year

    The Associate Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit and monitoring tools at both the government and enterprise level. An Associate Threat Analyst is required to be flexible and adapt to change quickly. The Associate Threat Analyst will work closely with our Threat Analyst to...