Job Description
Company: Cognizant • Role: Android Developer (Reverse Engineering) • Location: Bengaluru, Karnataka
Job Overview
| Position | Android Developer (Reverse Engineering) |
|---|---|
| Job Type | Full-Time |
| Location | Bengaluru, Karnataka |
| Experience | 3+ years (Reverse engineering / malware analysis preferred) |
| Key Skills | Android (OS & apps), Java, APK analysis, Reverse Engineering, Malware analysis, Assembly, IDA Pro / Olly, Static & Dynamic analysis |
Job Summary
We are looking for an Android Developer who is passionate about reverse engineering and mobile security. The ideal candidate will have hands-on experience analyzing Android applications (APKs), reversing obfuscated code, and performing malware analysis using static and dynamic techniques. Strong Java knowledge and familiarity with tools such as IDA Pro are required.
Responsibilities
- Analyze Android apps (APKs), including binaries and resource files.
- Reverse engineer malicious or obfuscated Android binaries to identify behavior and threats.
- Perform static and dynamic analysis to detect malware, PHAs and security issues.
- Classify potential threats and support incident response activities.
- Conduct code-level security audits and review obfuscated code and native libraries.
- Document findings, write detailed technical reports, and suggest remediation.
Required Skills & Qualifications
- Minimum 3 years of relevant experience with Android app development/analysis and reverse engineering.
- Strong Java skills and good understanding of Android OS and app internals.
- Hands-on experience reversing APKs (static & dynamic analysis) and handling obfuscated code.
- Experience with malware analysis techniques and swift detection approaches.
- Familiarity with assembly language and native code analysis.
- Experience with tools such as IDA Pro, OllyDbg, JADX, Frida, JADX, or similar.
- Good exposure to application security standards (OWASP Top 10, SANS guidelines, etc.).
- Excellent communication skills and ability to create clear technical reports.
Good to Have
- Experience with PHA (Potentially Harmful Application) classification on Android.
- Exposure to OWASP Enterprise Security API (ESAPI), WASC, or SANS TOP 25.
- Prior incident response or threat-hunting experience on mobile platforms.
❓ Screening question: Do you have hands-on experience in malware analysis and APK reverse engineering? Please mention tools and notable analyses you’ve performed in your application.
Why Join Cognizant
- Work on real-world mobile threat analysis projects.
- Collaborative security teams and opportunities for skill growth.
- Exposure to enterprise security standards and advanced tooling.
- Competitive compensation and benefits (as per company policy).
How to Apply
- Prepare an updated resume describing relevant reverse engineering / malware analysis experience.
- Include examples of tools used (IDA Pro, Frida, JADX, radare2, etc.) and any public write-ups or repos if available.
- Click the Apply button below or email your resume with subject “Android Developer – Reverse Engineering” to hr@cognizant.com.
- Shortlisted candidates will be contacted for technical interviews that include hands-on problem solving.
📍 Location: Bengaluru, Karnataka | Job Type: Full-Time | Domain: Mobile Security / Reverse Engineering

JOIN OUR IMPORTANT GROUPS
IT Jobs Update WhatsApp Group
Join NowKolkata Jobs WhatsApp Group
Join NowDiploma Jobs WhatsApp Group
Join NowITI Jobs WhatsApp Group
Join NowConnect With Us
📌 Department-wise WhatsApp Jobs Groups
Mechanical Jobs
Join NowElectrical Jobs
Join NowElectronics Jobs
Join NowCivil Jobs
Join NowDiploma Jobs
Join NowCST Jobs
Join NowB.Tech Jobs
Join NowB.Tech – CSE Jobs
Join NowM.Tech Jobs
Join NowITI Fitter Jobs
Join NowITI Electrician Jobs
Join NowIT Jobs
Join NowNon-IT Jobs
Join Now10th Pass Students Jobs
Join Now12th Pass Students Jobs
Join NowGovernment Jobs
Join NowMedical Jobs
Join NowNursing Jobs
Join NowBBA Jobs
Join NowMBA Jobs
Join NowB.Sc Jobs
Join NowM.Sc Jobs
Join Now