Reverse Engineer / Malware Analyst

Reverse Engineering and Malware Analysis disassembles and examines binaries determining intended malicious intentions, impact, and potential countermeasures.

Role overview

Reverse Engineers, also known as Malware Analysts, use decompiling, disassembling, and de-obfuscating to gain a deeper understanding of how and what a malicious software operates. They identify, examine, and understand various forms of malicious software, such as adware, bots, rootkits, spyware, ransomware, Trojan horses, viruses, and worms.

Reverse Engineers
may also be referred to as:
Malware Analyst
Malware Reverse Engineer
Mobile Applications Software Reverse Engineer

Career Path

Map your career path by understanding role relationships

Average Salary

Based upon experience, salary for this role ranges from:
$142,500
National Average
$156,250
$170,000
* based upon those with two plus years of cybersecurity experience

Responsibilities

Analyzing malware samples to support ongoing investigations.
Working with the incident response team to disassemble, deconstruct, and reverse engineer malicious code to allow the organization to protect against similar attacks in the future.
Conducting reverse engineering by disassembling software.
Developing threat detection tools and methods for use in hunt and incident response activities.
Researching and developing tracking methods and detecting malicious activity within a network.
Compiling malware intelligence and research to present to business leaders and stakeholders.
Staying up to date on the latest malware and keeping software updated to defend against it.
Writing alerts to keep the security team informed on attacks.

Tools & Environment

Reverse Engineers, or Malware Analysts, use debugging tools regularly, including IDA Pro, WinDbg, OllyDbg, or Immunity Debugger. They also need to be able to use the relevant tools to reconstruct unknown formats, data structures, and unknown TCP/IP protocols, as well as scripting and coding tools.

Certifications

Category Organization Certification
Defense SECO-Institute S-ISF
Defense SECO-Institute S-ISP
Planning SECO-Institute S-ISME
Management SECO-Institute S-CISO
Defense SECO-Institute S-ITSF
Defense SECO-Institute S-ITSP
Defense SECO-Institute S-ITSE
Management SECO-Institute S-CITSO
GRC SECO-Institute S-DPF
GRC SECO-Institute S-DPP
Category Organization

[cyber_job_role_count] Reverse Engineer / Malware Analyst jobs

Resources

Videos

Watch our latest videos, talks an recorded events
Watch

White Papers

Download our whitepapers and printed resources
Learn

Free Courses

Browse our training courses and educational resources
See All

Podcasts

Listen to our podcast features and recorded roundtables
Listen

Get our latest insights. Subscribe to our newsletter.