StaffAttract
  • Login
  • Create Account
  • Products
    • Private Ad Placement
    • Reports Management
    • Publisher Monetization
    • Search Jobs
  • About Us
  • Contact Us
  • Unsubscribe

Login

Forgot Password?

Create Account

Job title, industry, keywords, etc.
City, State or Postcode

Malware Analyst – Multiple Location | 5+ years

MSR Cosmos - Dallas, TX

Apply Now

Job Description

Location: Dallas, TX or Connecticut or Edison, NJ or Bellevue, WA Employment Type: Long-term Contract Interview Mode: In-Person Are you a security professional passionate about uncovering hidden threats and dissecting malware? We are seeking an experienced Malware Analyst with strong expertise in Android reverse engineering, malware detection, and advanced threat analysis. This role offers an opportunity to work on cutting-edge cybersecurity challenges, mentor junior analysts, and contribute directly to protecting client environments from sophisticated mobile threats. Key Responsibilities of a Malware Analyst Conduct static and dynamic analysis of potentially malicious Android applications (APKs and SDKs). Perform reverse engineering to uncover behaviors, code obfuscation, and evasion techniques. Identify and analyze spyware, trojans, rootkits, and other mobile malware variants. Monitor and analyze network traffic to detect command-and-control activity or data exfiltration attempts. Document findings in clear technical reports with executive summaries for non-technical audiences. Present findings to clients and support discussions with actionable recommendations. Mentor junior analysts and provide guidance in reverse engineering practices. Minimum Qualifications Bachelor’s degree in Computer Science, Cybersecurity, or related field, or equivalent practical experience. 5–6 years of experience in security assessments, threat modeling, or malware analysis. Proven expertise in reverse engineering and software development. Must-Have Skills and Experience Programming Languages: Java, Kotlin, JavaScript, or Flutter (proficiency in at least two). Security Techniques: Static analysis, dynamic analysis, behavioral analysis. Platforms and Tools: VirusTotal, MITRE ATT&CK, Android Studio, Wireshark, ADB. Strong understanding of Android internals (app lifecycle, permissions, DEX structure). Familiarity with app store policies and secure coding practices. Hands-on experience in network traffic analysis and protocol interception. Knowledge of Potentially Harmful App (PHA) categories and Indicators of Compromise (IOCs). Experience with reverse engineering tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite. Ability to write YARA rules or detection signatures. Exposure to automation pipelines for malware detection. Proficiency in scripting languages such as Python or Bash. Why Join This Role? As a Malware Analyst in this position, you will: Work on challenging Android malware investigations. Gain exposure to cutting-edge reverse engineering tools. Collaborate with a skilled team of cybersecurity experts. Have opportunities to mentor junior analysts and grow as a leader. Engage directly with clients and stakeholders in high-impact projects. Ready to Apply? If you are ready to take the next step in your cybersecurity career, apply today for this Malware Analyst role. Check out other positions Let’s discuss your next career move FAQs – Malware Analyst Role What does a Malware Analyst do on a daily basis? A Malware Analyst studies malicious code, performs reverse engineering, and creates detection mechanisms. Is this role focused only on Android malware? The primary focus is on Android applications, although general malware analysis skills are useful. What technical background is required? A degree in computer science or equivalent hands-on experience in security and malware analysis. How many years of experience are expected? Between 5 to 6 years in security assessments or malware research. What programming skills are essential? Proficiency in at least two of Java, Kotlin, JavaScript, or Flutter. Are scripting skills mandatory? Yes, Python or Bash scripting is required to automate analysis tasks. Which tools will I use regularly? You will work with Ghidra, IDA Pro, Frida, Jadx, Burp Suite, Wireshark, VirusTotal, and Android Studio. Do I need knowledge of Android internals? Yes, you must understand app lifecycle, permissions, and DEX structures. What is the work model for this position? This is an onsite role requiring in-person interviews and in-office collaboration. Will I be writing YARA rules? Yes, creating detection signatures is part of the responsibilities. Are mentorship opportunities available? Yes, you will guide junior analysts and support their professional growth. How important is network analysis in this role? Very important, as it helps detect command-and-control activity and exfiltration. What industries will I be protecting? You will support clients across diverse industries vulnerable to mobile malware threats. What reporting skills are required? You must prepare detailed technical documentation and executive summaries. How can I apply for this job? You can apply through the internal career portal and also connect on LinkedIn for guidance. #J-18808-Ljbffr

Created: 2025-09-17

➤
Footer Logo
Privacy Policy | Terms & Conditions | Contact Us | About Us
Designed, Developed and Maintained by: NextGen TechEdge Solutions Pvt. Ltd.