Senior Malware Analyst (Android) - Lisbon
Senior Malware Analyst (Android) - Lisbon
Join to apply for the Senior Malware Analyst (Android) - Lisbon role at Cognizant
Work Model: Hybrid (Lisbon)
What makes Cognizant a unique place to work? The combination of rapid growth and an international and innovative environment! This creates many opportunities for people like YOU — individuals with an entrepreneurial spirit eager to make a difference.
At Cognizant, collaborating with colleagues worldwide, you will help create solutions for leading companies, making them more flexible, innovative, and successful. We are looking for an exceptional Senior Malware Analyst (Android) to join us. Check the requirements and apply if you see yourself in this position!
Key Responsibilities
- Reverse engineering and malware analysis of Android applications using
- source tools like JADX, Frida, Burp Suite, Ghidra, JEB, IDA Pro, APK Tool - Conduct deep code reviews for Android apps
- Analyze, unpack, and reverse engineer potential malicious APK/SDKs affecting Android devices
- Perform static and dynamic analysis on Android platforms
- Write comprehensive investigation reports for malicious apps
You Are a Person With
- Experience in classifying PHA (Potentially Harmful Applications) on Android
- Strong reverse engineering or malware analysis skills
- Experience handling obfuscated code and assembly language
- Proficiency with Ghidra, JEB, IDA, APK Tool, JADX, Burp Suite
- Experience with binary instrumentation tools like Dynamo
RIO, Frida - Knowledge of application security standards, including OWASP TOP 10
- Strong Java coding and review skills
- Good command of English
- Analysis of native code libraries
We Appreciate Experience/Knowledge In
- Mobile security testing (DAST and SAST), vulnerability assessment and penetration testing with Java
- Android development (OS and apps)
What We Offer
Participate in diverse projects using the latest technologies. Expect a competitive salary and benefits, including:
- International, diverse team environment
- Flexible hours and hybrid work model
- Annual bonus
- Training and career development opportunities, both locally and internationally
- Private healthcare and additional life insurance
- A respectful and empowering culture
- Company-sponsored activities and partnerships
- Opportunities in a rapidly expanding global organization within multicultural teams
- Inspiring working atmosphere
- Focus on inclusion and diversity
- Employee referral programs
- Volunteer programs and internal events
Additional Details
- Senior level: Mid-Senior
- Employment type: Full-time
- Job function: Engineering and IT
- Industries: IT Services, Consulting
Referrals can double your chances of interview success. Get notified about new Malware Analyst roles in Lisbon, Portugal.
#J-18808-Ljbffr- Informações detalhadas sobre a oferta de emprego
Empresa: Cognizant Localização: Lisboa
Lisboa, Lisboa, PortugalPublicado: 19. 5. 2025
Vaga de emprego atual
Seja o primeiro a candidar-se à vaga de emprego oferecida!