Salary for Senior-level / Expert Malware Reverse Engineer in United States during 2024

💰 The median Salary for Senior-level / Expert Malware Reverse Engineer in United States during 2024 is USD 177,000

✏️ This salary info is based on 14 individual salaries reported during 2024

Submit your salary Download the data

Salary details

The average senior-level / expert Malware Reverse Engineer salary lies between USD 146,000 and USD 234,000 in the United States. It represents the overall compensation/gross salary amount for the working year (before deductions like social security, taxes and other contributions), not including equity/stock options or similar benefits.

Job title
Malware Reverse Engineer
Experience
Senior-level / Expert
Region
United States
Salary year
2024
Sample size
14
Top 10%
$ 250,000
Top 25%
$ 234,000
Median
$ 177,000
Bottom 25%
$ 146,000
Bottom 10%
$ 112,000

Region represents the primary country of residence of an employee during the year (or residence for tax purposes). All data shown are full-time equivalent (FTE) salaries. Part-time salary information has been extrapolated to its FTE value.

Last updated: May 19, 2024

Salary trend

Top 20 Job Tags for Senior-level / Expert Malware Reverse Engineer roles

The three most common job tag items assiciated with senior-level / expert Malware Reverse Engineer job listings are Malware, Reverse engineering and C. Below you find a list of the 20 most occuring job tags in 2024 and the number of open jobs that where associated with them during that period:

Malware | 14 jobs Reverse engineering | 14 jobs C | 9 jobs Ghidra | 8 jobs CISSP | 7 jobs Python | 7 jobs GREM | 7 jobs Computer Science | 7 jobs Clearance | 6 jobs Threat intelligence | 5 jobs Java | 5 jobs JavaScript | 5 jobs OllyDbg | 5 jobs Vulnerabilities | 4 jobs Encryption | 4 jobs GIAC | 4 jobs Polygraph | 4 jobs Security Clearance | 4 jobs APIs | 4 jobs Incident response | 3 jobs

Top 20 Job Perks/Benefits for Senior-level / Expert Malware Reverse Engineer roles

The three most common job benefits and perks assiciated with senior-level / expert Malware Reverse Engineer job listings are Health care, Medical leave and Salary bonus. Below you find a list of the 20 most occuring job perks or benefits in 2024 and the number of open jobs that where offering them during that period:

Health care | 10 jobs Medical leave | 5 jobs Salary bonus | 5 jobs Flex vacation | 3 jobs Career development | 3 jobs Equity | 2 jobs Startup environment | 2 jobs 401(k) matching | 1 jobs Parental leave | 1 jobs Flex hours | 1 jobs Wellness | 1 jobs Conferences | 1 jobs Team events | 1 jobs

Related salaries

Malware Reverse Engineer @ $ 177,000 (global) Details
Malware Reverse Engineer @ $ 177,000 (global) - Senior-level / Expert Details
Malware Reverse Engineer @ $ 177,000 (United States) Details

Want to contribute?

📝 Submit your salary info

Enter your own salary data for the current or past work year. It's quite simple and doesn't take more than a minute to fill out.

Go to salary survey

📢 Share our salary survey

Share our "in-less-than-a-minute survey" with others working in the field of InfoSec / Cybersecurity. The more data we have the better for everyone.

💾 Download the data

All collected information will be updated into a public dataset regularly and provided as a download free for anyone to use.

Go to download page

🚀 Search for jobs & talent

If you're thinking about a career change or want to hire fresh talent quickly check out the jobs page.

Go to frontpage

About this project

We collect salary information anonymously from professionals and employers all over the world and make it publicly available for anyone to use, share and play around with.

Our goal is to have open salary data for everyone. So newbies, experienced pros, hiring managers, recruiters and also startup founders or people wanting to switch careers can make better decisions.