Company Detail

Source Technology
Member Since,
Login to View contact details
Login

About Company

Job Openings

  • Austin or Washington/Seattle or San Franciso Bay Area - 24 Month Contract
    Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you! Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate.

    As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

    To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:· Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices· Review security policy violations, vulnerabilities, or improper coding practices· Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
    To apply for this Reverse Engineer Malware Analysis - Android job, you will ideally have an Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline. You will also require 3-5 years of hands-on experience with Android and reverse engineering. In addition, you should have an in-depth understanding of Android internals and the ability to read, comprehend, and analyze source code software. Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis is also essential.

    If you’re looking to make a positive impact and create change, possessing an inclusive and committed approach, you will be rewarded with a generous contract rate.

    To apply for this inclusive and collaborative contract Reverse Engineer Malware Analysis - Android job in Austin, please get in touch with Source Group International today. We'd love to help you get your next role and enable you to fulfill your professional aspirations.Source Group International – Award-Winning International Recruitment Specialists, bringing together three brands. Our group of brands is niche recruitment businesses within Technology & Life Sciences. As a business, we believe in doing better every day. It’s who we are, and it’s what unites us. The SGI mission is simple; we are dedicated to the highest level of customer service, driving sustainable improvement, and investing in our people. Our vision is to be a diverse, inclusive, and innovative organization, helping people and companies discover their potential.

  • San Franciso Bay Area or Austin or Washington/Seattle - 24 Month Contract
    Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you! Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate.

    As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

    To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:· Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices· Review security policy violations, vulnerabilities, or improper coding practices· Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
    To apply for this Reverse Engineer Malware Analysis - Android job, you will ideally have an Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline. You will also require 3-5 years of hands-on experience with Android and reverse engineering. In addition, you should have an in-depth understanding of Android internals and the ability to read, comprehend, and analyze source code software. Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis is also essential.

    If you’re looking to make a positive impact and create change, possessing an inclusive and committed approach, you will be rewarded with a generous contract rate.

    To apply for this inclusive and collaborative contract Reverse Engineer Malware Analysis - Android job in Austin, please get in touch with Source Group International today. We'd love to help you get your next role and enable you to fulfill your professional aspirations.Source Group International – Award-Winning International Recruitment Specialists, bringing together three brands. Our group of brands is niche recruitment businesses within Technology & Life Sciences. As a business, we believe in doing better every day. It’s who we are, and it’s what unites us. The SGI mission is simple; we are dedicated to the highest level of customer service, driving sustainable improvement, and investing in our people. Our vision is to be a diverse, inclusive, and innovative organization, helping people and companies discover their potential.

  • 1 Year ContractTechnical Program Manager – Incident Response (Mid/Senior)Hybrid San Francisco, Bay Area, CAAre you a results-driven Technical Program Manager with a passion for security and incident management? We're seeking a talented individual to lead critical initiatives within our Android Reverse Engineering Team. In this role, you will work closely with cross-functional teams to ensure the efficient delivery of security operations, investigations, and incident management.Key Responsibilities:Project Management: Oversee multiple workflows and service deliveries of varying complexity, ensuring timely and accurate results.Data Analytics: Use data analytics to drive team performance improvements and identify operational gaps.Client Engagement: Collaborate with clients to resolve high-visibility incidents and ensure client satisfaction.Team Leadership: Lead, guide, and motivate the team to meet delivery expectations while maintaining high-quality standards.Reporting: Prepare and present comprehensive reports to leadership and clients, both technical and non-technical.Process Improvement: Identify gaps in processes and implement solutions to optimize security operations and efficiency.Security Operations: Contribute to security operations, ensuring timely and effective responses to security incidents and investigations.Required Qualifications:Technical Skills:Strong understanding of security architecture, vulnerabilities, and attack vectors.Experience with security tools and technologies (e.g., vulnerability scanners, reverse engineering tools, penetration testing).Knowledge of security frameworks (e.g., OWASP Mobile Security Project, NIST Cybersecurity Framework).Scripting/automation skills (e.g., Python, Bash).Proficiency in data analysis (e.g., SQL, BigQuery) and Google Suite tools (e.g., Sheets, Docs, Slides).Incident response, digital forensics, and security operations experience.Experience researching threats using Open-Source Intelligence (Virus Total, MITRE, etc.).Program Management Skills:Proven experience in project management, risk assessment, and mitigation.Strong problem-solving, decision-making, and communication abilities.Ability to build and maintain relationships with stakeholders.Leadership Skills:Experience leading and mentoring technical/security teams.Strategic planning and adaptability to changing security threats and technologies.High attention to detail and commitment to continuous improvement.Preferred Qualifications:Bachelor’s Degree.3-5 years of experience in incident management, program management, consulting, or a related area.Advanced certifications in cybersecurity or related fields.Experience with mobile application security testing and analysis.Location:Hybrid role requiring in-office attendance 3 days a week in either Bothell, WA or San Jose, CA.If you are a motivated individual who thrives in a challenging and rewarding environment, we invite you to apply and join us in shaping the future of Android security.

  • 1 Year ContractTechnical Program Manager – Incident Response (Mid/Senior)Hybrid San Francisco, Bay Area, CAAre you a results-driven Technical Program Manager with a passion for security and incident management? We're seeking a talented individual to lead critical initiatives within our Android Reverse Engineering Team. In this role, you will work closely with cross-functional teams to ensure the efficient delivery of security operations, investigations, and incident management.Key Responsibilities:Project Management: Oversee multiple workflows and service deliveries of varying complexity, ensuring timely and accurate results.Data Analytics: Use data analytics to drive team performance improvements and identify operational gaps.Client Engagement: Collaborate with clients to resolve high-visibility incidents and ensure client satisfaction.Team Leadership: Lead, guide, and motivate the team to meet delivery expectations while maintaining high-quality standards.Reporting: Prepare and present comprehensive reports to leadership and clients, both technical and non-technical.Process Improvement: Identify gaps in processes and implement solutions to optimize security operations and efficiency.Security Operations: Contribute to security operations, ensuring timely and effective responses to security incidents and investigations.Required Qualifications:Technical Skills:Strong understanding of security architecture, vulnerabilities, and attack vectors.Experience with security tools and technologies (e.g., vulnerability scanners, reverse engineering tools, penetration testing).Knowledge of security frameworks (e.g., OWASP Mobile Security Project, NIST Cybersecurity Framework).Scripting/automation skills (e.g., Python, Bash).Proficiency in data analysis (e.g., SQL, BigQuery) and Google Suite tools (e.g., Sheets, Docs, Slides).Incident response, digital forensics, and security operations experience.Experience researching threats using Open-Source Intelligence (Virus Total, MITRE, etc.).Program Management Skills:Proven experience in project management, risk assessment, and mitigation.Strong problem-solving, decision-making, and communication abilities.Ability to build and maintain relationships with stakeholders.Leadership Skills:Experience leading and mentoring technical/security teams.Strategic planning and adaptability to changing security threats and technologies.High attention to detail and commitment to continuous improvement.Preferred Qualifications:Bachelor’s Degree.3-5 years of experience in incident management, program management, consulting, or a related area.Advanced certifications in cybersecurity or related fields.Experience with mobile application security testing and analysis.Location:Hybrid role requiring in-office attendance 3 days a week in either Bothell, WA or San Jose, CA.If you are a motivated individual who thrives in a challenging and rewarding environment, we invite you to apply and join us in shaping the future of Android security.

  • 1 Year ContractTechnical Program Manager – Incident Response (Mid/Senior)Hybrid San Francisco, Bay Area, CAAre you a results-driven Technical Program Manager with a passion for security and incident management? We're seeking a talented individual to lead critical initiatives within our Android Reverse Engineering Team. In this role, you will work closely with cross-functional teams to ensure the efficient delivery of security operations, investigations, and incident management.Key Responsibilities:Project Management: Oversee multiple workflows and service deliveries of varying complexity, ensuring timely and accurate results.Data Analytics: Use data analytics to drive team performance improvements and identify operational gaps.Client Engagement: Collaborate with clients to resolve high-visibility incidents and ensure client satisfaction.Team Leadership: Lead, guide, and motivate the team to meet delivery expectations while maintaining high-quality standards.Reporting: Prepare and present comprehensive reports to leadership and clients, both technical and non-technical.Process Improvement: Identify gaps in processes and implement solutions to optimize security operations and efficiency.Security Operations: Contribute to security operations, ensuring timely and effective responses to security incidents and investigations.Required Qualifications:Technical Skills:Strong understanding of security architecture, vulnerabilities, and attack vectors.Experience with security tools and technologies (e.g., vulnerability scanners, reverse engineering tools, penetration testing).Knowledge of security frameworks (e.g., OWASP Mobile Security Project, NIST Cybersecurity Framework).Scripting/automation skills (e.g., Python, Bash).Proficiency in data analysis (e.g., SQL, BigQuery) and Google Suite tools (e.g., Sheets, Docs, Slides).Incident response, digital forensics, and security operations experience.Experience researching threats using Open-Source Intelligence (Virus Total, MITRE, etc.).Program Management Skills:Proven experience in project management, risk assessment, and mitigation.Strong problem-solving, decision-making, and communication abilities.Ability to build and maintain relationships with stakeholders.Leadership Skills:Experience leading and mentoring technical/security teams.Strategic planning and adaptability to changing security threats and technologies.High attention to detail and commitment to continuous improvement.Preferred Qualifications:Bachelor’s Degree.3-5 years of experience in incident management, program management, consulting, or a related area.Advanced certifications in cybersecurity or related fields.Experience with mobile application security testing and analysis.Location:Hybrid role requiring in-office attendance 3 days a week in either Bothell, WA or San Jose, CA.If you are a motivated individual who thrives in a challenging and rewarding environment, we invite you to apply and join us in shaping the future of Android security.

  • San Franciso Bay Area or Austin or Washington/Seattle - 24 Month Contract
    Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you! Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate.

    As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

    To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:· Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices· Review security policy violations, vulnerabilities, or improper coding practices· Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
    To apply for this Reverse Engineer Malware Analysis - Android job, you will ideally have an Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline. You will also require 3-5 years of hands-on experience with Android and reverse engineering. In addition, you should have an in-depth understanding of Android internals and the ability to read, comprehend, and analyze source code software. Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis is also essential.

    If you’re looking to make a positive impact and create change, possessing an inclusive and committed approach, you will be rewarded with a generous contract rate.

    To apply for this inclusive and collaborative contract Reverse Engineer Malware Analysis - Android job in Austin, please get in touch with Source Group International today. We'd love to help you get your next role and enable you to fulfill your professional aspirations.Source Group International – Award-Winning International Recruitment Specialists, bringing together three brands. Our group of brands is niche recruitment businesses within Technology & Life Sciences. As a business, we believe in doing better every day. It’s who we are, and it’s what unites us. The SGI mission is simple; we are dedicated to the highest level of customer service, driving sustainable improvement, and investing in our people. Our vision is to be a diverse, inclusive, and innovative organization, helping people and companies discover their potential.

  • San Franciso Bay Area or Austin or Washington/Seattle - 24 Month Contract
    Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you! Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate.

    As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

    To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:· Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices· Review security policy violations, vulnerabilities, or improper coding practices· Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
    To apply for this Reverse Engineer Malware Analysis - Android job, you will ideally have an Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline. You will also require 3-5 years of hands-on experience with Android and reverse engineering. In addition, you should have an in-depth understanding of Android internals and the ability to read, comprehend, and analyze source code software. Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis is also essential.

    If you’re looking to make a positive impact and create change, possessing an inclusive and committed approach, you will be rewarded with a generous contract rate.

    To apply for this inclusive and collaborative contract Reverse Engineer Malware Analysis - Android job in Austin, please get in touch with Source Group International today. We'd love to help you get your next role and enable you to fulfill your professional aspirations.Source Group International – Award-Winning International Recruitment Specialists, bringing together three brands. Our group of brands is niche recruitment businesses within Technology & Life Sciences. As a business, we believe in doing better every day. It’s who we are, and it’s what unites us. The SGI mission is simple; we are dedicated to the highest level of customer service, driving sustainable improvement, and investing in our people. Our vision is to be a diverse, inclusive, and innovative organization, helping people and companies discover their potential.

  • Position: Technical Program Manager – Incident Response (Mid/Senior)Location: Hybrid (Bothell, WA or San Jose, CA – 3 days in office)Are you a results-driven Technical Program Manager with a passion for security and incident management? We're seeking a talented individual to lead critical initiatives within our Android Reverse Engineering Team. In this role, you will work closely with cross-functional teams to ensure the efficient delivery of security operations, investigations, and incident management.Key Responsibilities:Project Management: Oversee multiple workflows and service deliveries of varying complexity, ensuring timely and accurate results.Data Analytics: Use data analytics to drive team performance improvements and identify operational gaps.Client Engagement: Collaborate with clients to resolve high-visibility incidents and ensure client satisfaction.Team Leadership: Lead, guide, and motivate the team to meet delivery expectations while maintaining high-quality standards.Reporting: Prepare and present comprehensive reports to leadership and clients, both technical and non-technical.Process Improvement: Identify gaps in processes and implement solutions to optimize security operations and efficiency.Security Operations: Contribute to security operations, ensuring timely and effective responses to security incidents and investigations.Required Qualifications:Technical Skills:Strong understanding of security architecture, vulnerabilities, and attack vectors.Experience with security tools and technologies (e.g., vulnerability scanners, reverse engineering tools, penetration testing).Knowledge of security frameworks (e.g., OWASP Mobile Security Project, NIST Cybersecurity Framework).Scripting/automation skills (e.g., Python, Bash).Proficiency in data analysis (e.g., SQL, BigQuery) and Google Suite tools (e.g., Sheets, Docs, Slides).Incident response, digital forensics, and security operations experience.Experience researching threats using Open-Source Intelligence (Virus Total, MITRE, etc.).Program Management Skills:Proven experience in project management, risk assessment, and mitigation.Strong problem-solving, decision-making, and communication abilities.Ability to build and maintain relationships with stakeholders.Leadership Skills:Experience leading and mentoring technical/security teams.Strategic planning and adaptability to changing security threats and technologies.High attention to detail and commitment to continuous improvement.Preferred Qualifications:Bachelor’s Degree.3-5 years of experience in incident management, program management, consulting, or a related area.Advanced certifications in cybersecurity or related fields.Experience with mobile application security testing and analysis.Location:Hybrid role requiring in-office attendance 3 days a week in either Bothell, WA or San Jose, CA.If you are a motivated individual who thrives in a challenging and rewarding environment, we invite you to apply and join us in shaping the future of Android security.

  • 1 Year ContractTechnical Program Manager – Incident Response (Mid/Senior)Hybrid San Francisco, Bay Area, CAAre you a results-driven Technical Program Manager with a passion for security and incident management? We're seeking a talented individual to lead critical initiatives within our Android Reverse Engineering Team. In this role, you will work closely with cross-functional teams to ensure the efficient delivery of security operations, investigations, and incident management.Key Responsibilities:Project Management: Oversee multiple workflows and service deliveries of varying complexity, ensuring timely and accurate results.Data Analytics: Use data analytics to drive team performance improvements and identify operational gaps.Client Engagement: Collaborate with clients to resolve high-visibility incidents and ensure client satisfaction.Team Leadership: Lead, guide, and motivate the team to meet delivery expectations while maintaining high-quality standards.Reporting: Prepare and present comprehensive reports to leadership and clients, both technical and non-technical.Process Improvement: Identify gaps in processes and implement solutions to optimize security operations and efficiency.Security Operations: Contribute to security operations, ensuring timely and effective responses to security incidents and investigations.Required Qualifications:Technical Skills:Strong understanding of security architecture, vulnerabilities, and attack vectors.Experience with security tools and technologies (e.g., vulnerability scanners, reverse engineering tools, penetration testing).Knowledge of security frameworks (e.g., OWASP Mobile Security Project, NIST Cybersecurity Framework).Scripting/automation skills (e.g., Python, Bash).Proficiency in data analysis (e.g., SQL, BigQuery) and Google Suite tools (e.g., Sheets, Docs, Slides).Incident response, digital forensics, and security operations experience.Experience researching threats using Open-Source Intelligence (Virus Total, MITRE, etc.).Program Management Skills:Proven experience in project management, risk assessment, and mitigation.Strong problem-solving, decision-making, and communication abilities.Ability to build and maintain relationships with stakeholders.Leadership Skills:Experience leading and mentoring technical/security teams.Strategic planning and adaptability to changing security threats and technologies.High attention to detail and commitment to continuous improvement.Preferred Qualifications:Bachelor’s Degree.3-5 years of experience in incident management, program management, consulting, or a related area.Advanced certifications in cybersecurity or related fields.Experience with mobile application security testing and analysis.Location:Hybrid role requiring in-office attendance 3 days a week in either Bothell, WA or San Jose, CA.If you are a motivated individual who thrives in a challenging and rewarding environment, we invite you to apply and join us in shaping the future of Android security.

  • San Franciso Bay Area or Austin or Washington/Seattle - 24 Month Contract
    Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you! Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate.

    As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale.

    To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do:· Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices· Review security policy violations, vulnerabilities, or improper coding practices· Research threats like APT using Open-Source Intelligence (Virus Total, Web, ExploitDB, MITRE, etc.)
    To apply for this Reverse Engineer Malware Analysis - Android job, you will ideally have an Associate's, Bachelor's, or Master's degree in computer science, computer engineering, CS, information systems, or a related discipline. You will also require 3-5 years of hands-on experience with Android and reverse engineering. In addition, you should have an in-depth understanding of Android internals and the ability to read, comprehend, and analyze source code software. Familiarity with reverse engineering tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp to perform binary and APK analysis is also essential.

    If you’re looking to make a positive impact and create change, possessing an inclusive and committed approach, you will be rewarded with a generous contract rate.

    To apply for this inclusive and collaborative contract Reverse Engineer Malware Analysis - Android job in Austin, please get in touch with Source Group International today. We'd love to help you get your next role and enable you to fulfill your professional aspirations.Source Group International – Award-Winning International Recruitment Specialists, bringing together three brands. Our group of brands is niche recruitment businesses within Technology & Life Sciences. As a business, we believe in doing better every day. It’s who we are, and it’s what unites us. The SGI mission is simple; we are dedicated to the highest level of customer service, driving sustainable improvement, and investing in our people. Our vision is to be a diverse, inclusive, and innovative organization, helping people and companies discover their potential.

Company Detail

  • Is Email Verified
    No
  • Total Employees
  • Established In
  • Current jobs

Google Map

For Jobseekers
For Employers
Contact Us
Astrid-Lindgren-Weg 12 38229 Salzgitter Germany