Who We Are
We are not your average cybersecurity firm. We build offense-grade defenses. We break apps so others can’t. We reverse-engineer mobile chaos into predictable security. If you think APKs are puzzles and obfuscation is a challenge, not a blocker - you are already one of us.
The Mission
We are hunting for a world-class Android Reverse Engineer who speaks bytecode fluently, thinks in opcodes, and lives to dismantle and harden Android applications. You’ll be deep in APK guts, weaponizing Frida, Ghidra, and friends, turning shady behaviors into actionable intel - and turning your knowledge into hardened, unbreakable apps.
What You'll Do
- Tear apart APKs and native libs to find vulnerabilities, logic bombs, and covert payloads.
- Use tools like Frida, Ghidra, IDA Pro, and JADX to expose hidden internals and bad practices.
- Break obfuscation, fingerprint malware, and reverse custom protocols.
- Analyze both Java/Kotlin and native (C/C++) code—static and runtime.
- Design anti-tamper and anti-reversing layers that slow down the next you.
- Guide dev teams like a ghost in the machine—building secure-by-default code.
- Stay ahead of Android threat actors. If it’s zero-day, you already saw it coming.
- Drop reports that read like threat actor confessionals—because you know how they think.
You Should Have
- 5+ years doing deep Android RE, mobile app hacking, or security research (or a Master’s with serious project chops).
- Mastery of Android internals—ART/Dalvik, Zygote, Binder, the works.
- Fluency with Frida, Ghidra, APKTool, Dex2Jar, Magisk modules, Xposed—whatever works.
- Solid coding skills in Java/Kotlin and native C/C++ (ARM assembly a big plus).
- Familiarity with obfuscation frameworks (DexGuard, ProGuard) and how to beat them.
- Strong instinct for threat modeling, exploit chains, and mobile malware ops.
- Understanding of OWASP Mobile Top 10—but you’ve probably written a better list.
Bonus Points If You
- Have dropped 0-days or built open-source tools.
- Know how malware hides, mutates, persists.
- Hold OSCP, OSCE, or any badge earned the hard way.
- Have presented at DEF CON, Black Hat, or dropped blogs that made people sweat.
What You Get
- Remote-first culture. Hacker hours. We don’t care where you work—as long as you deliver.
- Competitive compensation + performance-based bonuses.
- Training budget—go break new tools or build them.
- A chance to build the tools you wish existed.
- A team that gets it.
Ready to Join?
Send your resume, war stories (or GitHub), and anything that proves you're the real deal to careers@ai2cyber.com .
Note: All applications will be treated with strict confidentiality.