Company Overview
Piper Companies is a leading professional services and consulting firm, operating through three specialized divisions: Health Sciences, Enterprise Information Technology, and Cyber & Cloud Security.
Piper Health Sciences supports the Life Sciences, Clinical Research, and Applied Health sectors, delivering impactful results by partnering closely with clients to drive mission-critical initiatives. With deep expertise in GxP-regulated environments, Piper provides highly skilled consultants and comprehensive project solutions to organizations across the Pharmaceutical, Biotechnology, Medical Device, and Consumer Goods industries.
Key Responsibilities
-
Perform static and dynamic analysis of mobile applications and SDKs to uncover malicious or inappropriate behavior.
-
Decompile and reverse engineer software to analyze embedded functionality, particularly where it may pose a threat to Android devices or violate user trust.
-
Utilize industry-standard tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp Suite for thorough analysis of binaries, APKs, and SDKs.
-
Conduct detailed code reviews to detect vulnerabilities, security policy violations, or improper coding practices.
-
Collaborate with security teams and stakeholders to assess threats and recommend remediation strategies.
Required Qualifications
-
3–5 years of hands-on experience in Android application development and reverse engineering.
-
Deep understanding of Android internals, including OS architecture and runtime behavior.
-
Familiarity with techniques employed by malicious software to compromise devices or resist detection/removal.
-
Proficiency in Java, Kotlin, JavaScript, and related mobile software languages.
-
Strong knowledge of Android security concepts and mobile app store policies related to ads, potentially harmful applications (PHAs), and developer conduct.
Compensation & Benefits
-
Competitive salary range of $110,000 to $175,000, depending on experience and qualifications.
-
Comprehensive benefits package including health, dental, vision, and more.