Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

Job Title: Reverse Engineering Specialist

Join Us!
At Google Operations Center we help Google users and customers solve problems and
accomplish their goals—all while enjoying a culture focused on improving continuously and
being better together! We work hard and play hard!

Role Overview:
As a Security Engineer on the Android Security Operations team focusing on preloaded
applications, you will be part of a cross functional team that is the first line of defense against
harmful applications in the Android ecosystem. You will work closely with teams of Software
Engineers and Security Engineers to review potentially malicious applications, develop
automated detection systems that leverage state-of-the-art static and dynamic analysis tools
and , leveraging machine learning and technical contractor review teams to scale. You will
provide technical expertise to influence new Android policies, tackle complex technical
investigations, and engage in impactful work that protects billions of users all over the world.

Overall Responsibilities:
● Reverse Engineer Android applications
● Reverse Engineer native libraries and system binaries using IDA or Ghidra ●
Investigate threats to the android ecosystem and provide technical consultation in
developing new policies, prioritizing strong security and privacy for users while also
considering developer and user experience
● Analyze the effectiveness of current static and dynamic analysis systems and make
recommendations for improvement
● Investigate new malware techniques and develop automated detection for new
malicious behaviors and IOCs
● Analyze telemetry data to look for anomalies may indicate abusive or unwanted
software
● Develop review process and educational material for large reverse engineering
contractor teams
● Demonstrate strong functional leadership by mentoring security analysts / engineers,
setting technical direction and priorities for the team
● Conduct investigations to identify new harmful behaviors, enforce product policies, and
analyze distribution trends
● Collaborate with cross-functional groups such as Engineering, Policy and Legal to
update policies, fix product loopholes, and provide users with a better mobile
experience
● Articulate key findings in comprehensive white papers, demonstrating a strong ability
to communicate technical concepts with clarity and precision

Minimum Requirements
● Bachelor's degree in Computer Science or in a related field, or equivalent practical
experience.
● 5+ years of experience in security research/analysis, in the context of malware/abuse
detection.
● Experience reading assembly and understanding of unpacking obfuscated code ●
Excellent verbal and written communication skills, ability to discuss technical concepts to
non-technical audience and provide whitepaper communication to executives ●
Experience working with tools such as IDA Pro, Ghidra, Burp, Jadx, Frida, and JEB

Preferred Qualifications
Having as many of these specific qualifications is a plus, but transferable skills/experiences may
be equally valuable:

● Experience with developing or analyzing Android applications


● Experience with analyzing Malware applications
● Experience in software reverse engineering, code-level security auditing or Android
system security
● Experience coding in Python, SQL and Java

You might also like