···
Log in / Register
Mid-level Application Security Engineer
Indeed
Full-time
Onsite
No experience limit
No degree limit
Carrer d'Aribau, 66, Eixample, 08011 Barcelona, Spain
Favourites
Share
Description

Summary: Cognizant is seeking a Mid-Level Reverse Engineer to dissect Android applications, analyze native interfaces, and deliver actionable security insights. Highlights: 1. Independently de-obfuscate and analyze Android applications 2. Utilize and automate industry tools for optimized analysis 3. Provide detailed technical reports and collaborate with security teams What makes Cognizant a truly unique place to work? Cognizant offers strong growth, global reach and an innovative environment where tech professionals can deliver meaningful, high‑impact work. Teams collaborate across regions to build and deliver advanced solutions for leading companies, enabling greater agility, innovation and performance. We are looking for a capable **Mid\-Level Reverse Engineer** to join our dynamic project. You will be responsible for independently dissecting Android applications, including those using common obfuscation and anti\-tampering techniques. This role requires technical expertise to trace complex data flows, analyze native interfaces, and deliver actionable security insights with minimal supervision. Can you see yourself in this position? Check the requirements and apply! **Key Responsibilities:** * Execute analysis on intermediate complexity workflows and propose minor improvements to existing methodologies. * Independently de\-obfuscate and analyze applications utilizing common obfuscation techniques (e.g., control flow flattening, string encryption). * Demonstrate proficiency in analyzing native code interfaces (JNI). * Utilize and automate industry tools (Ghidra/IDA Pro, Frida hooks, Burp Suite) to optimize analysis time. * Provide detailed technical reports and collaborate directly with security and development teams. **You are someone who brings:** * Proven experience in Reverse engineering Android applications (APKs) OR Android Development using Android SDK OR Penetration Testing / Offensive security * Solid understanding of Android security internals. * Background in Android Application Development (Java/Kotlin) OR Security analysis and vulnerability assessment OR Software Reverse Engineering * Experience with static and dynamic analysis techniques. * Strong analytical and problem\-solving skills. * Excellent communication and documentation skills. * Ability to work independently and as part of a team. * High proficiency in using a wide array of analysis tools for end\-to\-end investigation. **Nice to have:** * Familiarity with and practical experience using reverse engineering tools such as apktool, Ghidra (or IDA Pro), and hexdump. * Experience with assembly languages (e.g., ARM). * Familiarity with malware analysis techniques on mobile platforms. * Understanding of obfuscation and anti\-tampering techniques used in Android apps.

Source:  indeed View original post
David Muñoz
Indeed · HR

Company

Indeed
David Muñoz
Indeed · HR
Similar jobs

Cookie
Cookie Settings
Our Apps
Download
Download on the
APP Store
Download
Get it on
Google Play
© 2025 Servanan International Pte. Ltd.