Malware Campaign Researcher
Ramat Gan, Tel Aviv District, IL
ActiveFence
Protect your platform with AI safety solutions built to detect harmful content, manage AI risks, and ensure secure, compliant user experiences.Description
We're seeking a Malware Campaign Researcher with proven reverse engineering expertise. If you're an analytical, code-focused professional eager to dissect malicious Android applications and transform your findings into robust detection capabilities, you'll find a critical role here.
Responsibilities:
- The role involves conducting comprehensive reverse engineering of Android malware campaigns to uncover techniques and code patterns
- Using static and dynamic analysis techniques to identify campaign indicators
- Work closely with reverse engineers to transform technical findings into robust detection capabilities
- Analyze and document malware code structures, obfuscation techniques, and behavioral patterns across diverse Android campaign types
- Create and maintain malware signatures, detection rules, and automated analysis tools based on reverse engineering findings
- Develop comprehensive signature databases and detection systems to identify Android malware campaigns at scale
- Coordinate campaign validation processes in collaboration with research team members
Requirements
Must Have
- At least 3 years of proven experience in reverse engineering and malware analysis
- At least 2 years of hands-on experience with malware analysis across desktop or mobile platforms
- Strong programming skills with proficiency in reading and analyzing code across multiple languages
- Proven ability to perform static and dynamic analysis of applications using industry-standard tools
- Experience with application architecture, framework internals, and security mechanisms
- Strong technical documentation skills with the ability to explain complex code analysis findings
- Familiarity with malware obfuscation techniques and anti-analysis methods
Nice to Have
- Strong proficiency in Java and Object-Oriented Programming principles - significant advantage
- Experience with Android malware analysis and APK reverse engineering
- Experience with Android development using Java/Kotlin and Android Studio
- Hands-on experience with reverse engineering tools such as Ghidra, IDA Pro, or Radare2
- Proficiency with Android analysis frameworks like Frida, Xposed, or custom instrumentation
- Experience with YARA
- Experience with DEX bytecode analysis and Android runtime manipulation
- Knowledge of Android malware families and campaign attribution techniques
- Understanding of Android native code analysis (ARM assembly, JNI)
- Experience with malware detection tools and signature development
About ActiveFence
None* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Job stats:
2
0
0
Category:
Research Jobs
Tags: Android Code analysis Ghidra IDA Pro Java Kotlin Malware Reverse engineering
Region:
Middle East
Country:
Israel
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Security Operations Engineer jobsSenior Cybersecurity Engineer jobsSenior Cloud Security Engineer jobsSystems Administrator jobsSenior Security Analyst jobsIT Security Analyst jobsSenior Information Security Analyst jobsCyber Security Specialist jobsInformation Security Manager jobsSenior Network Security Engineer jobsSecurity Consultant jobsSenior Product Security Engineer jobsSenior Information Security Engineer jobsChief Information Security Officer jobsInformation Systems Security Engineer jobsInformation System Security Officer (ISSO) jobsSecurity Specialist jobsSenior Cyber Security Engineer jobsIT Security Engineer jobsSenior IT Auditor jobsCyber Threat Intelligence Analyst jobsCybersecurity Specialist jobsSecurity Operations Analyst jobsSenior Software Engineer jobsNetwork Engineer jobs
Security assessment jobsJava jobsTS/SCI jobsEncryption jobsEDR jobsSDLC jobsSplunk jobsMalware jobsThreat detection jobsFinance jobsTerraform jobsRMF jobsIDS jobsForensics jobsTop Secret jobsIPS jobsSQL jobsCompTIA jobsITIL jobsSOC 2 jobsActive Directory jobsDocker jobsOWASP jobsClearance Required jobsGIAC jobs
Intrusion detection jobsCRISC jobsVPN jobsAnsible jobsTCP/IP jobsHIPAA jobsOSCP jobsMITRE ATT&CK jobsData Analytics jobsDoDD 8570 jobsIT infrastructure jobsZero Trust jobsSOX jobsSOAR jobsJavaScript jobsIndustrial jobsBanking jobsCCSP jobsDNS jobsUNIX jobsJira jobsNIST 800-53 jobsGCIH jobsKPIs jobsCISO jobs