Android Malware Analyst

London, UK

Google

Google’s mission is to organize the world's information and make it universally accessible and useful.

View all jobs at Google

Apply now Apply later

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.
  • 2 years of experience coding in one or more general purpose languages (e.g., Python, Java, C++).
  • 2 years of experience in security engineering, computer and network security, and security protocols.
  • Experience in one or more of the following: Android reverse engineering (DEX, ARM), malware analysis, threat modeling, incident/emergency response.

Preferred qualifications:

  • Master's degree.
  • Experience with Android application development in C++, Java, or Kotlin.
  • Knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.

About the job

Our Security team works to create and maintain the safest operating environment for Google's users and developers. Security Engineers work with network equipment and actively monitor our systems for attacks and intrusions. In this role, you will also work with software engineers to proactively identify and fix security flaws and vulnerabilities.

As an Android Malware Analyst, you will be protecting users by investigating and solving malware problems. You will also work with Android security teams, particularly those teams that work on app scanning and Google Play operations, to find new and creative ways to analyze and detect malware at scale. You will help shape the future of Android platform security and ecosystem.

Android is Google’s open-source mobile operating system powering more than 3 billion devices worldwide. Android is about bringing computing to everyone in the world. We believe computing is a super power for good, enabling access to information, economic opportunity, productivity, connectivity between friends and family and more. We think everyone in the world should have access to the best computing has to offer. We provide the platform for original equipment manufacturers (OEMs) and developers to build compelling computing devices (smartphones, tablets, TVs, wearables, etc) that run the best apps/services for everyone in the world.

Responsibilities

  • Perform reverse engineering, analyze, and detect malware at scale.
  • Advocate security and secure practices throughout the Google Play and Android ecosystem.
  • Conduct research to identify potential attack vectors against Android.
  • Work with other team members to improve Android Security and Privacy knowledge of malware, and propose methods to detect and mitigate them.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Analyst Jobs

Tags: Android C Cryptography Java Kotlin Malware Network security Privacy Python Reverse engineering Vulnerabilities

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.