Senior Android Security Engineer

Yinkozi

Posted: 19 days ago
Senior Information Technology Full Time Completely Remote

Description We are seeking a highly skilled Senior Android Developer with deep expertise in building and maintaining secure mobile applications. Your primary role will be to enhance the security, performance, and reliability of our mobile application shield, ensuring it is robust enough to prevent potential vulnerabilities such as memory corruption, race conditions, and other critical issues.

Responsibilities

  • Analyze and optimize existing Android codebases to prevent memory corruption, race conditions, and security vulnerabilities.
  • Build and maintain robust shields for mobile applications, with a focus on low-level Android development and native code (C/C++).
  • Collaborate with the security team to implement cutting-edge security features and defense mechanisms against mobile threats.
  • Debug and analyze complex crashes, particularly those involving memory issues, threading, and Android kernel interactions.
  • Review and optimize native Android components (JNI, NDK) for performance, security, and stability.
  • Ensure that the Android shield is resistant to reverse engineering, hooking, and injection attacks.
  • Develop and maintain Android SDKs, ensuring seamless integration with hybrid runtimes and third-party apps.
  • Stay updated with the latest in Android security research and contribute to improving the mobile application's resilience against emerging threats.

Requirements

  • 5+ years of experience in mobile application development with a strong focus on Android internals and security.
  • In-depth knowledge of Android kernel, low-level Android development, and hybrid application runtimes.
  • Proven experience in C and C++ development, especially in memory management and concurrent programming.
  • Experience with Android NDK (Native Development Kit), JNI, and the ability to write and debug native code.
  • Expertise in identifying and resolving memory corruption, race conditions, and other performance bottlenecks in Android apps.
  • Hands-on experience with security vulnerabilities (such as buffer overflows, code injection) and defense techniques (anti-debugging, encryption).
  • Experience building, maintaining, and distributing SDKs for Android platforms.
  • Deep understanding of mobile application attacks (e.g., Frida, hooking, root detection) and the ability to implement effective countermeasures.

Benefits

  • Competitive salary and benefits package.
  • Fully remote work option with flexible work hours.
  • Possibility of relocation to Dubai.
  • Opportunity to work on a massive scale, protecting millions of users worldwide and facing unique, large-scale security challenges.
  • Cutting-edge security technology in a dynamic and innovative environment.
  • Access to groundbreaking security research as part of a research-driven company, where your work contributes to solving some of the most critical security issues in mobile technology.
  • Room for professional growth and career development in a company that values continuous learning and innovation.
  • Supportive work environment focused on collaboration, innovation, and pushing the boundaries of mobile security.

Similar Jobs You Might Be Interested In