Application Security Engineer (Barcelona - Hybrid)
Cognizant
2 days ago
Role details
Contract type
Permanent contract Employment type
Full-time (> 32 hours) Working hours
Regular working hours Languages
EnglishJob location
Tech stack
Java
Android
Burp Suite
Code Review
Dynamic Program Analysis
Open Source Technology
Reverse Engineering
Mobile Security
Software Security
Malware
IDA Pro
Static Application Security Testing
Dynamic Application Security Testing
Job description
- Reverse engineering and Malware analysis of Android applications using open-source tools like JADX, Frida, Burp suite, Ghidra, JEB, IDA Pro, APK tool
- Perform deep dive code reviews for the apps
- Analyze, unpack, and reverse engineer potential malicious APK/SDKs that compromises Android devices
- Perform static and dynamic analysis for the Mobile platform (Android)
- Writing full investigation reports for Malicious Apps
- Detailed investigative research
Requirements
- Strong experience in Reverse engineering or Malware analysis for Android applications
- Strong experience with Ghidra, JEB, IDA, APK tool, JADX, Burp suite
- Experience on binary instrumentation using tools like DynamoRio, Frida
- Strong experience in Java (Code review)
- Good level of English
- Native code (library) analysis
- Strong de-obfuscation skills
Nice to have / We Appreciate Experience
- Mobile security (DAST and SAST), VA/PT with Java knowledge
- Experience with Android development (OS and apps)