Remote Malware Analyst @ Piper Companies

This job has now closed and is no longer accepting applications.
See related jobs

Archive Job Description

Piper Companies is seeking a fully remote Reverse Android Engineer for a highly desired company. The Reverse Android Engineer will conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of a code functionality that represents behavior types that threaten the personal security of users of applications available in the Google Play Store

Responsibilities of the Reverse Android Engineer:

Qualifications for the Reverse Android Engineer:

Compensation for the Reverse Android engineer include:

Keywords: encase, SANS, ftk, brute force, cyber, incident, response, breach, investigation, analysis, log, endpoint, detection, remediation, ransomware, dfir, malware, network, host, live box, dead box, host based, end point, digital forensics, security, RCA, Root cause analysis, forensics, DFIR, Autopsy, Xplico, SIFT, Investigative, Android, reverse, reverse engineering, malicious, app store, google, google play, mobile app, java, kotlin