Description

Requirements:

● Hands on Experience with the following:

○ Analyzing, unpacking, and reverse engineering code of malicious applications or SDKs.

○ Static and Dynamic Analysis Techniques

○ Reverse Engineering tools such as Jadx, Ghidra, Frida, IDA Pro, Burp, to perform binary and APK analysis

○ Java, Kotlin, JavaScript, Flutter, and other mobile software languages

○ ELF (Native Binaries) reverse engineering

○ Query languages such as SQL

● Understanding of the following topics

○ Android Fundamentals such as Android activity lifecycles, common Android API usage, AOSP, and how an android application is created.

○ Java and/or Kotlin Programing Language

○ Techniques utilized by malicious software to harm the user’s device or their data

○ Mobile App store policies (Ads, PHAs, Developer, etc.)

○ Ability to read, comprehend and analyze source code

● Additional:

○ Development of signatures (Yara, etc.)

○ Research on threats such as APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)

○ In depth knowledge of security engineering and analysis topics, computer and network security, cryptography, authentication security, rooting, packing, network protocols and interception

Education

Any gradudate