Work in Washington Veterans Jobs

Job Information

Google Security Engineer, Android Malware Research in Kirkland, Washington

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.

  • 2 years of experience with reverse engineering and malware analysis.

  • 2 years of experience with security engineering, computer and network security and security protocols.

  • 2 years of coding experience in one or more general purpose languages.

Preferred qualifications:

  • Experience in Android reverse engineering (DEX, ARM).

  • Experience in one or many of the following areas: threat modeling, incident/emergency response, OS hardening, vulnerability management, pen testing, or cryptographic concepts.

  • Experience in Android application development (C++, Java or Kotlin).

  • Knowledge in security engineering, computer and network security, authentication, security protocols, and applied cryptography.

There's no such thing as a "safe system" - only safer systems. Our Security team works to create and maintain the safest operating environment for Google's users and developers. As a Security Engineer, you help protect network boundaries, keep computer systems and network devices hardened against attacks and provide security services to protect highly sensitive data like passwords and customer information. Security Engineers work directly with network equipment and actively monitor our systems for attacks and intrusions. You also work with software engineers to proactively identify and fix security flaws and vulnerabilities.

You use your industry experience to own and drive the resolution of complex security incidents, policy questions and technical security issues.

In this role, you will be protecting users by investigating and solving malware problems. You will also work with Android security teams, particularly those teams that work on app scanning and Google Play operations, to find new and creative ways to analyze and detect malware at scale. You will help shape the future of Android’s platform security and ecosystem.

The US base salary range for this full-time position is $136,000-$200,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google (https://careers.google.com/benefits/) .

  • Perform reverse engineering, analyze and detect malware at scale.

  • Advocate security and secure practices throughout the Google Play and Android ecosystem.

  • Conduct research to identify potential attack vectors against Android.

  • Work with other team members to improve Android Security and Privacy's knowledge of malware and propose methods to detect and mitigate them.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also https://careers.google.com/eeo/ and https://careers.google.com/jobs/dist/legal/OFCCPEEOPost.pdf If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: https://goo.gl/forms/aBt6Pu71i1kzpLHe2.

DirectEmployers