Senior Malware Analyst (Android)
Austin, TX
Full Time
Mid Level
Position Summary
SERVISS is seeking a talented, diligent, and energetic Senior Malware Analyst / Reverses Engineer with deep expertise in Android application security to support a high-profile engagement. The expert analyst will be a key member of on-site teams at customer facilities (positions available in San Jose, CA; Austin, TX; and Bothell, WA). You will play a critical role in identifying, reverse engineering, and mitigating Android-based threats across a wide array of applications. This position demands a seasoned professional with extensive knowledge of threat vectors and reverse engineering techniques.Key Responsibilities
- In-Depth Software Analysis: Perform comprehensive analysis of Android apps and SDKs to understand architecture, functionality, and security posture.
- Reverse Engineering: Apply expert-level techniques such as decompilation, disassembly, and dynamic debugging to dissect obfuscated or undocumented code.
- Risk & Threat Identification: Uncover malicious behavior, privacy violations, data exfiltration, and potential exploit vectors across Android platforms.
- Tool Creation & Automation: Build and refine custom tools and scripts to support automated reverse engineering workflows and large-scale analysis.
- Security Assessments: Evaluate the security of mobile applications and SDKs, producing reports and recommendations that align with industry and organizational standards.
- Threat Intelligence: Analyze current and emerging threats, malware trends, and attacker methodologies targeting Android environments.
- Cross-Team Collaboration: Share findings with stakeholders including developers, researchers, and security partners to improve product and platform security.
- Continuous Development: Keep pace with Android platform changes, new threat vectors, and advancements in reverse engineering tools and methodologies.
Required Qualifications
- Bachelor’s or Master’ degree in computer science, computer engineering, information systems or related discipline
- 3 - 5 years of hands-on Android App/SDK Reverse Engineering
- Strong understanding of Android operating system internals, security models, and application lifecycle
- Deep understanding of Android fundamentals: AOSP, app lifecycles, permissions, and architecture
- Strong grasp of mobile app store policies, particularly around Potentially Harmful Applications (PHAs), advertising abuse, and developer policy enforcement
- Experience performing reverse engineering using tools such as JADX, Ghidra, IDA Pro, Apktool, MobSF, and Frida
- Familiarity with Dalvik bytecode, APK/DEX/OAT formats, and JNI interactions
- Experience scripting in Python, Bash, or similar languages for automation
- Experience developing detection logic and malware signatures to assist in automated scanning and threat classification
- Expertise conducting open-source threat research using MITRE ATT&CK, VirusTotal, ExploitDB, and other intelligence platforms
- Proficiency in Java, Kotlin, JavaScript, and mobile frameworks like Flutter
- Familiarity with mobile malware behavior, network traffic analysis, and mobile-specific attack vectors
- Ability to write and analyze source code and leverage scripting (Python preferred) for task automation
- Understanding of secure development principles, security engineering, cryptographic risk, and system hardening
Preferred Qualifications
- Familiarity with ELF binary reverse engineering
- Exposure to SQL or similar query languages for data analysis
- Background in AI/ML for malware detection or behavioral analysis
- Experience with incident response, threat hunting, or SOC environments
- Strong analytical, interpersonal, and critical thinking skills
- Excellent written and verbal communication abilities, with a knack for conveying technical findings clearly
Why Join SERVISS
Our goal as an employer is simple yet profound: to create an environment where you can be your best self, pursue your passions, and enjoy the freedom to thrive both personally and professionally. Your success is our success, and we're committed to supporting you every step of the way.SERVISS delivers advanced cybersecurity and IT solutions to U.S. Government and commercial clients, with a focus on innovation, mission impact, and resilience. We are passionate about safeguarding systems, infrastructure, and data, and we are actively growing our team to support the most critical cybersecurity and advanced technology missions for our clients.
Freedom to Thrive.
- Be part of an exciting company with ground floor opportunities to include equity
- Highly competitive compensation and best in class benefits
- 100% of medical, vision, dental, and life insurance premiums paid for by SERVISS
- Opportunities for annual performance bonuses, growth incentives, and profit-sharing
- 401(k) retirement plan with 6% dollar for dollar match
Apply for this position
Required*