Empleos actuales relacionados con Android Security Expert - Barcelona, Barcelona - beBeeReverseEngineer


  • Barcelona, Barcelona, España beBeeAndroidSecurity A tiempo completo

    Job Title: Android and Java Security ExpertThis is a challenging opportunity to work as an Android and Java security expert in our dynamic team. As a senior member of the team, you will be responsible for leading the development of secure applications using Java and Android technologies.Key Responsibilities:Design and implement secure coding practices for...


  • Barcelona, Barcelona, España beBeeReverseEngineer A tiempo completo

    As a Reverse Engineer, you will be part of a team that values innovation and expertise. We are looking for a highly skilled Android developer to join our group in Barcelona or Lisbon.This hybrid role involves working on-site for 2-3 days a week and offers a relocation package for those willing to relocate. Our ideal candidate has at least 3 years of...


  • Barcelona, Barcelona, España beBeeSecurity A tiempo completo

    Android Security SpecialistWe are seeking a skilled Android Security Specialist to join our growing team in Barcelona. This is an exceptional opportunity to work on high-impact cybersecurity projects in a dynamic, international environment.Key Responsibilities:Reverse engineer Android apps (APKs) to identify and classify threatsAnalyze malicious binaries...

  • Mobile Security Expert

    hace 3 días


    Barcelona, Barcelona, España beBeeAndroid A tiempo completo

    Job DescriptionWe are seeking a highly skilled Mobile Security Expert to analyze and identify potential security threats on the Android platform.


  • Barcelona, Barcelona, España beBeeSecurity A tiempo completo

    Android Security SpecialistWe are seeking a skilled Android Security Specialist to join our team. The ideal candidate will have experience in reverse engineering and malware analysis of Android applications.Key Responsibilities:Reverse engineer and analyze Android applications using various tools such as JADX, Frida, Burp Suite, Ghidra, JEB, IDA Pro, APK...


  • Barcelona, Barcelona, España beBeeVulnerability A tiempo completo

    The role of an Android vulnerability researcher is a critical position in our organization.We are seeking candidates who possess expertise in discovering, evaluating, and exploiting vulnerabilities in the operating system of Android devices. Proficiency in Android/Linux vulnerability finding and exploit development, as well as familiarity with modern...


  • Barcelona, Barcelona, España beBeeSecurity A tiempo completo

    Application Security ExpertWe are seeking a skilled Application Security Expert to join our team. This role will involve reverse engineering and malware analysis of Android applications, as well as performing deep dive code reviews.Reverse engineer and analyze potential malicious APK/SDKs that compromise Android devices.Perform static and dynamic analysis...


  • Barcelona, Barcelona, España Whatjobs A tiempo completo

    Role OverviewWe are seeking a skilled Android developer to join our team in Barcelona/Lisboa.This is a hybrid role, requiring 2-3 days onsite per week, and we offer a relocation package for candidates willing to relocate.- Key Responsibilities:- Develop advanced Android applications with expertise in Java and OS security- Collaborate with cross-functional...


  • Barcelona, Barcelona, España beBeeSecurity A tiempo completo

    Android Security Researcher OpportunityThe selected candidate will be responsible for identifying, analyzing, and exploiting vulnerabilities in Android devices. We seek a highly skilled professional with expertise in Android/Linux vulnerability research and exploit development.This role involves:Deep analysis of Android user-space, interfaces, attack...


  • Barcelona, Barcelona, España beBeeExploitation A tiempo completo

    Android Security ExpertThe primary responsibility of the Android security expert will be to discover, assess, and exploit vulnerabilities in the operating system of Android devices.We are looking for highly skilled candidates who possess expertise in identifying and mitigating security risks associated with Android / Linux vulnerability finding and exploit...

Android Security Expert

hace 2 semanas


Barcelona, Barcelona, España beBeeReverseEngineer A tiempo completo

As a Reverse Engineer, you will be part of a team that values innovation and expertise. We are looking for a highly skilled Android developer to join our group in Barcelona or Lisbon.

This hybrid role involves working on-site for 2-3 days a week and offers a relocation package for those willing to relocate. Our ideal candidate has at least 3 years of experience in Android development, security auditing, or reverse engineering.

Key Responsibilities:
  • Developing Android applications with a strong focus on security
  • Auditing and testing applications for vulnerabilities
  • Collaborating with the team to identify and fix issues

We offer training for the first two months to help you transition into a Reverse Engineer role.

The ideal candidate will have a strong background in Android OS, Java, and application development. Experience in malware analysis and familiarity with IDA Pro, OllyDbg, and other reverse engineering tools is a plus. Excellent problem-solving skills and strong communication abilities are essential for this position.