Job Description :
1. Experience with Android (OS and apps),Java

2. Experience of Reverse Engineering on Android application Packages (APKs)

3. Experience with static / dynamic analysis and Reverse Engineering of malicious binaries (Binary analysis) Malicious – implies prior experience in reverse engineering from a security standpoint

4. Reverse Engineering and code-level security auditing, as well as experience handling obfuscated code
             

Similar Jobs you may be interested in ..