Talent.com
Senior Malware Analyst (Android)

Senior Malware Analyst (Android)

SERVISS LLCBothell, WA, US
30+ days ago
Job type
  • Full-time
Job description

Job Description

Job Description

Position SummarySERVISS is seeking a talented, diligent, and energetic Senior Malware Analyst / Reverses Engineer with deep expertise in Android application security to support a high-profile engagement. The expert analyst will be a key member of on-site teams at customer facilities (positions available in San Jose, CA; Austin, TX; and Bothell, WA). You will play a critical role in identifying, reverse engineering, and mitigating Android-based threats across a wide array of applications. This position demands a seasoned professional with extensive knowledge of threat vectors and reverse engineering techniques.Key Responsibilities

  • In-Depth Software Analysis : Perform comprehensive analysis of Android apps and SDKs to understand architecture, functionality, and security posture.
  • Reverse Engineering : Apply expert-level techniques such as decompilation, disassembly, and dynamic debugging to dissect obfuscated or undocumented code.
  • Risk & Threat Identification : Uncover malicious behavior, privacy violations, data exfiltration, and potential exploit vectors across Android platforms.
  • Tool Creation & Automation : Build and refine custom tools and scripts to support automated reverse engineering workflows and large-scale analysis.
  • Security Assessments : Evaluate the security of mobile applications and SDKs, producing reports and recommendations that align with industry and organizational standards.
  • Threat Intelligence : Analyze current and emerging threats, malware trends, and attacker methodologies targeting Android environments.
  • Cross-Team Collaboration : Share findings with stakeholders including developers, researchers, and security partners to improve product and platform security.
  • Continuous Development : Keep pace with Android platform changes, new threat vectors, and advancements in reverse engineering tools and methodologies.

Required Qualifications

  • Bachelor’s or Master’ degree in computer science, computer engineering, information systems or related discipline
  • 3 - 5 years of hands-on Android App / SDK Reverse Engineering
  • Strong understanding of Android operating system internals, security models, and application lifecycle
  • Deep understanding of Android fundamentals : AOSP, app lifecycles, permissions, and architecture
  • Strong grasp of mobile app store policies, particularly around Potentially Harmful Applications (PHAs), advertising abuse, and developer policy enforcement
  • Experience performing reverse engineering using tools such as JADX, Ghidra, IDA Pro, Apktool, MobSF, and Frida
  • Familiarity with Dalvik bytecode, APK / DEX / OAT formats, and JNI interactions
  • Experience scripting in Python, Bash, or similar languages for automation
  • Experience developing detection logic and malware signatures to assist in automated scanning and threat classification
  • Expertise conducting open-source threat research using MITRE ATT&CK, VirusTotal, ExploitDB, and other intelligence platforms
  • Proficiency in Java, Kotlin, JavaScript, and mobile frameworks like Flutter
  • Familiarity with mobile malware behavior, network traffic analysis, and mobile-specific attack vectors
  • Ability to write and analyze source code and leverage scripting (Python preferred) for task automation
  • Understanding of secure development principles, security engineering, cryptographic risk, and system hardening
  • Preferred Qualifications

  • Familiarity with ELF binary reverse engineering
  • Exposure to SQL or similar query languages for data analysis
  • Background in AI / ML for malware detection or behavioral analysis
  • Experience with incident response, threat hunting, or SOC environments
  • Strong analytical, interpersonal, and critical thinking skills
  • Excellent written and verbal communication abilities, with a knack for conveying technical findings clearly
  • Why Join SERVISSOur goal as an employer is simple yet profound : to create an environment where you can be your best self, pursue your passions, and enjoy the freedom to thrive both personally and professionally. Your success is our success, and we're committed to supporting you every step of the way.

    SERVISS delivers advanced cybersecurity and IT solutions to U.S. Government and commercial clients, with a focus on innovation, mission impact, and resilience. We are passionate about safeguarding systems, infrastructure, and data, and we are actively growing our team to support the most critical cybersecurity and advanced technology missions for our clients.Freedom to Thrive.

  • Be part of an exciting company with ground floor opportunities to include equity
  • Highly competitive compensation and best in class benefits
  • 100% of medical, vision, dental, and life insurance premiums paid for by SERVISS
  • Opportunities for annual performance bonuses, growth incentives, and profit-sharing
  • 401(k) retirement plan with 6% dollar for dollar match
  • Powered by JazzHR

    KPFbyCOr5l

    Create a job alert for this search

    Malware Analyst • Bothell, WA, US

    Related jobs
    Senior Malware Analyst (Android)

    Senior Malware Analyst (Android)

    SERVISS LLCSeattle, WA, US
    Full-time
    Quick Apply
    Position Summary SERVISS is seeking a talented, diligent, and energetic Senior Malware Analyst / Reverses Engineer with deep expertise in Android application security to support a high-profile enga...Show moreLast updated: 30+ days ago
    • Promoted
    Remote Senior Financial Analyst - AI Trainer

    Remote Senior Financial Analyst - AI Trainer

    Data AnnotationBremerton, Washington
    Remote
    Full-time +1
    We are looking for a finance professional to join our team to train AI models.You will measure the progress of these AI chatbots, evaluate their logic, and solve problems to improve the q...Show moreLast updated: 30+ days ago
    • Promoted
    Travel MRI Tech - $2286.8 / Week

    Travel MRI Tech - $2286.8 / Week

    AMN Healthcare AlliedEnumclaw, WA, US
    Full-time
    AMN Healthcare Allied is seeking an experienced MRI Tech for an exciting Travel Allied job in Enumclaw, WA.Shift : 8 hr days Start Date : 11 / 03 / 2025 Duration : 13 weeks Pay : $2286.Job Description &...Show moreLast updated: 3 days ago
    • Promoted
    • New!
    Senior IAM SSO Engineer

    Senior IAM SSO Engineer

    VirtualVocationsSeattle, Washington, United States
    Full-time
    A company is looking for a Senior IAM SSO Engineer specializing in Single Sign-On (Siteminder and Ping Identity).Key Responsibilities Manage and implement Single Sign-On solutions using CA Sitemi...Show moreLast updated: 16 hours ago
    • Promoted
    Malware Analyst

    Malware Analyst

    Piper CompaniesBothell, WA, United States
    Full-time
    They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of a c...Show moreLast updated: 30+ days ago
    • Promoted
    Travel MRI Technologist

    Travel MRI Technologist

    AMN Healthcare AlliedEnumclaw, WA, US
    Full-time
    AMN Healthcare Allied is seeking a travel MRI Technologist for a travel job in ENUMCLAW, Washington.Job Description & Requirements. Job Description & Requirements.MRI Technologist - (MRI Tec...Show moreLast updated: 1 day ago
    • Promoted
    Remote Finance Director - AI Trainer

    Remote Finance Director - AI Trainer

    Data AnnotationLakewood, Washington
    Remote
    Full-time +1
    We are looking for a finance professional to join our team to train AI models.You will measure the progress of these AI chatbots, evaluate their logic, and solve problems to improve the q...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Security Analyst

    Senior Security Analyst

    VirtualVocationsKent, Washington, United States
    Full-time
    Security Analyst, Falcon Complete (Hybrid).Key Responsibilities Exercise incident handling processes across Windows, Mac, and Linux platforms Perform malware analysis and develop processes for i...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Software Engineer (Android) - Consumer Experience New Seattle, Washington, United States

    Senior Software Engineer (Android) - Consumer Experience New Seattle, Washington, United States

    StubHub, Inc.Seattle, WA, United States
    Full-time
    Senior Software Engineer (Android) - Consumer Experience.Seattle, Washington, United States.StubHub is on a mission to redefine the live event experience on a global scale.Whether someone is lookin...Show moreLast updated: 5 days ago
    • Promoted
    Travel MRI Technologist

    Travel MRI Technologist

    Malone Healthcare - NursingSilverdale, WA, US
    Full-time
    Malone Healthcare - Nursing is seeking a travel MRI Technologist for a travel job in Silverdale, Washington.Job Description & Requirements. About Malone Healthcare - Nursing.With a commitment&nb...Show moreLast updated: 30+ days ago
    • Promoted
    Travel CT Tech - $2,469 to $2,648 per week in Bremerton, WA

    Travel CT Tech - $2,469 to $2,648 per week in Bremerton, WA

    AlliedTravelCareersBremerton, WA, US
    Full-time
    AlliedTravelCareers is working with Host Healthcare to find a qualified CT Tech in Bremerton, Washington, 98312!.Host Healthcare is an award-winning travel healthcare company with an immediate open...Show moreLast updated: 1 day ago
    • Promoted
    Remote Commercial Banking Analyst - AI Trainer

    Remote Commercial Banking Analyst - AI Trainer

    Data AnnotationBremerton, Washington
    Remote
    Full-time +1
    We are looking for a finance professional to join our team to train AI models.You will measure the progress of these AI chatbots, evaluate their logic, and solve problems to improve the q...Show moreLast updated: 30+ days ago
    • Promoted
    Travel MRI Tech - $2,467 to $2,620 per week in Bremerton, WA

    Travel MRI Tech - $2,467 to $2,620 per week in Bremerton, WA

    AlliedTravelCareersBremerton, WA, US
    Full-time
    AlliedTravelCareers is working with Host Healthcare to find a qualified MRI Tech in Bremerton, Washington, 98310!.Host Healthcare is an award-winning travel healthcare company with an immediate ope...Show moreLast updated: 30+ days ago
    • Promoted
    Travel CVOR Tech - $2,169 per week in Silverdale, WA

    Travel CVOR Tech - $2,169 per week in Silverdale, WA

    AlliedTravelCareersSilverdale, WA, US
    Full-time
    AlliedTravelCareers is working with FlexCare to find a qualified CVOR Tech in Silverdale, Washington, 98315!.FlexCare is a nationwide leader in the staffing of travel nurses and clinicians.With acc...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    Senior CPU Analyst

    Senior CPU Analyst

    VirtualVocationsTacoma, Washington, United States
    Full-time
    A company is looking for a Senior Analyst, CPUs.Key Responsibilities Benchmark test CPUs using detailed test methodologies and software Write in-depth reviews and comparative face-offs of new ch...Show moreLast updated: 6 hours ago
    • Promoted
    Travel X-Ray Tech - $1,979 per week in Silverdale, WA

    Travel X-Ray Tech - $1,979 per week in Silverdale, WA

    AlliedTravelCareersSilverdale, WA, US
    Full-time
    AlliedTravelCareers is working with FlexCare to find a qualified X-Ray Tech in Silverdale, Washington, 98315!.FlexCare is a nationwide leader in the staffing of travel nurses and clinicians.With ac...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Cyber Security Analyst

    Senior Cyber Security Analyst

    VirtualVocationsTacoma, Washington, United States
    Full-time
    A company is looking for a Senior Cyber Security Analyst.Key Responsibilities Assist in the design and implementation of comprehensive compliance programs aligned with multiple frameworks Config...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Director of Enterprise AI

    Senior Director of Enterprise AI

    VirtualVocationsEverett, Washington, United States
    Full-time
    Director, Product Manager - Enterprise AI (Remote).Key Responsibilities Set the AI product vision and roadmap for Generative AI products and solutions Gather and translate requirements by partne...Show moreLast updated: 1 day ago
    • Promoted
    Consultant Engineer I - Seattle

    Consultant Engineer I - Seattle

    FMBLACK DIAMOND, Washington, United States
    Full-time
    FM is one of the world’s largest risk management and industrial property insurance organizations.With 76 office locations in over 60 countries worldwide, FM provides specialized property protection...Show moreLast updated: 11 days ago
    • Promoted
    Senior UX Analyst

    Senior UX Analyst

    VirtualVocationsTacoma, Washington, United States
    Full-time
    A company is looking for a Senior UX Conversion Specialist who is passionate about analyzing user behavior and optimizing conversion rates. Key Responsibilities Analyze user behavior data to ident...Show moreLast updated: 1 day ago