Empleos actuales relacionados con Android Security Specialist - Barcelona, Barcelona - beBee Careers
-
Android Security Specialist
hace 5 días
Barcelona, Barcelona, España beBeeSecurity A tiempo completoAndroid Security SpecialistWe are seeking a skilled Android Security Specialist to join our growing team in Barcelona. This is an exceptional opportunity to work on high-impact cybersecurity projects in a dynamic, international environment.Key Responsibilities:Reverse engineer Android apps (APKs) to identify and classify threatsAnalyze malicious binaries...
-
Android Security Specialist
hace 4 días
Barcelona, Barcelona, España beBeeSecurity A tiempo completoAndroid Security SpecialistWe are seeking a skilled Android Security Specialist to join our team. The ideal candidate will have experience in reverse engineering and malware analysis of Android applications.Key Responsibilities:Reverse engineer and analyze Android applications using various tools such as JADX, Frida, Burp Suite, Ghidra, JEB, IDA Pro, APK...
-
Android Security Specialist
hace 2 semanas
Barcelona, Barcelona, España beBeeCareers A tiempo completoMobile Security ExpertWe are seeking an exceptional Mobile Security Expert to join our team. As a key member of our security team, you will be responsible for expanding your knowledge in mobile security and forensics.This is an exciting opportunity to work with the latest technologies and contribute to the success of our clients. If you have experience in...
-
Senior Android Security Specialist
hace 2 días
Barcelona, Barcelona, España beBeeMobileSecurity A tiempo completoRole OverviewWe are seeking a skilled Android developer to join our team in Barcelona/Lisboa.This is a hybrid role, requiring 2-3 days onsite per week, and we offer a relocation package for candidates willing to relocate.Key Responsibilities:Develop advanced Android applications with expertise in Java and OS securityCollaborate with cross-functional teams to...
-
Senior Android Security Specialist
hace 7 días
Barcelona, Barcelona, España beBeeCybersecurity A tiempo completoAndroid Malware Analyst - A High-Impact Opportunity in CybersecurityWe are seeking an experienced Android malware analyst to join our growing team in Barcelona. As a key member of our cybersecurity unit, you will play a vital role in analyzing and mitigating mobile threats.Key Responsibilities:Reverse engineer Android apps (APKs) to identify and classify...
-
Android Security Expert
hace 6 días
Barcelona, Barcelona, España beBeeReverseEngineer A tiempo completoAs a Reverse Engineer, you will be part of a team that values innovation and expertise. We are looking for a highly skilled Android developer to join our group in Barcelona or Lisbon.This hybrid role involves working on-site for 2-3 days a week and offers a relocation package for those willing to relocate. Our ideal candidate has at least 3 years of...
-
Android and Java Security Expert
hace 1 día
Barcelona, Barcelona, España beBeeAndroidSecurity A tiempo completoJob Title: Android and Java Security ExpertThis is a challenging opportunity to work as an Android and Java security expert in our dynamic team. As a senior member of the team, you will be responsible for leading the development of secure applications using Java and Android technologies.Key Responsibilities:Design and implement secure coding practices for...
-
Android Application Security Expert
hace 2 semanas
Barcelona, Barcelona, España beBee Careers A tiempo completoReverse Engineering SpecialistWe are seeking a skilled Reverse Engineering Specialist to join our team. This role involves reverse engineering and malware analysis of Android applications using open-source tools like JADX, Frida, Burp Suite, Ghidra, JEB, IDA Pro, APK Tool.Key Responsibilities:Conduct in-depth code reviews of applications.Analyze, unpack, and...
-
Mobile Security Specialist
hace 17 horas
Barcelona, Barcelona, España beBeeSecurity A tiempo completoAs a mobile security specialist, you will be working on diverse projects with the latest industry technologies.Key Responsibilities:Reverse engineer and analyze Android applications using open-source tools like JADX, Frida, Burp Suite, Ghidra, JEB, IDA Pro, APK Tool.Conduct in-depth code reviews of applications.Analyze, unpack, and reverse engineer potential...
-
Android Malware Analysis Professional
hace 5 días
Barcelona, Barcelona, España buscojobs España A tiempo completoWe are looking for an Android Malware Analysis Professional to join our team. As a specialist in malware analysis, you will be responsible for analyzing and identifying potential security threats on the Android platform.Responsibilities :Analyzing and reverse engineering Android applicationsPerforming static and dynamic analysis of mobile...
Android Security Specialist
hace 3 semanas
We are seeking an exceptional Android security professional to join our team. This role involves conducting in-depth analysis of Android applications, identifying potential vulnerabilities and developing solutions to mitigate them.
The ideal candidate will have a strong background in reverse engineering, malware analysis, and code review. Experience with tools such as JADX, Frida, Burp Suite, Ghidra, JEB, IDA Pro, APK Tool is highly desirable.
Key Responsibilities:- Reverse engineer and analyze Android applications using open-source tools.
- Conduct code reviews to identify potential vulnerabilities.
- Analyze and unpack malicious APKs/SDKs that compromise Android devices.
- Perform static and dynamic analysis on the Android platform.
- Write comprehensive investigation reports on malicious apps.
- Strong experience in reverse engineering or malware analysis of Android applications.
- Proficiency with Ghidra, JEB, IDA, APK Tool, and other relevant tools.
- Solid Java coding skills and experience with code review.
- Good command of English.
- A competitive salary and benefits package.
- Flexible hours and a hybrid work model.
- Training and career development opportunities.
- A diverse and international team environment.