Malware Analyst Salary in 2024

💰 The median Malware Analyst Salary in 2024 is USD 156,000

✏️ This salary info is based on 14 individual salaries reported during 2024

Submit your salary Download the data

Salary details

The average Malware Analyst salary lies between USD 104,000 and USD 183,300 globally. It represents the overall compensation/gross salary amount for the working year (before deductions like social security, taxes and other contributions), not including equity/stock options or similar benefits.

Job title
Malware Analyst
Experience
all levels
Region
global/worldwide
Salary year
2024
Sample size
14
Top 10%
$ 230,000
Top 25%
$ 183,300
Median
$ 156,000
Bottom 25%
$ 104,000
Bottom 10%
$ 86,000

All data shown are full-time equivalent (FTE) salaries. Part-time salary information has been extrapolated to its FTE value.

Last updated: Sept. 15, 2024

Salary trend

Top 20 Job Tags for Malware Analyst roles

The three most common job tag items assiciated with Malware Analyst job listings are Malware, Reverse engineering and Vulnerabilities. Below you find a list of the 20 most occuring job tags in 2024 and the number of open jobs that where associated with them during that period:

Malware | 29 jobs Reverse engineering | 22 jobs Vulnerabilities | 16 jobs C | 14 jobs Linux | 14 jobs Clearance | 14 jobs TS/SCI | 14 jobs Windows | 13 jobs GREM | 11 jobs DoD | 10 jobs Incident response | 9 jobs Cloud | 9 jobs Cyber defense | 8 jobs DoDD 8570 | 8 jobs Java | 8 jobs Python | 8 jobs Exploit | 8 jobs Forensics | 7 jobs CEH | 7 jobs GCFA | 7 jobs

Top 20 Job Perks/Benefits for Malware Analyst roles

The three most common job benefits and perks assiciated with Malware Analyst job listings are Career development, Flex hours and Medical leave. Below you find a list of the 20 most occuring job perks or benefits in 2024 and the number of open jobs that where offering them during that period:

Career development | 13 jobs Flex hours | 7 jobs Medical leave | 7 jobs Health care | 6 jobs Team events | 6 jobs Unlimited paid time off | 4 jobs 401(k) matching | 3 jobs Flex vacation | 3 jobs Salary bonus | 3 jobs Equity / stock options | 2 jobs Parental leave | 2 jobs Startup environment | 2 jobs Competitive pay | 2 jobs Insurance | 2 jobs Wellness | 1 jobs

Related salaries

Malware Analyst @ $ 125,000 (global) - Entry-level / Junior Details
Malware Analyst @ $ 171,223 (global) - Senior-level / Expert Details
Malware Analyst @ $ 156,000 (United States) Details
Malware Analyst @ $ 125,000 (United States) - Entry-level / Junior Details
Malware Analyst @ $ 171,223 (United States) - Senior-level / Expert Details

Want to contribute?

📝 Submit your salary info

Enter your own salary data for the current or past work year. It's quite simple and doesn't take more than a minute to fill out.

Go to salary survey

📢 Share our salary survey

Share our "in-less-than-a-minute survey" with others working in the field of InfoSec / Cybersecurity. The more data we have the better for everyone.

💾 Download the data

All collected information will be updated into a public dataset regularly and provided as a download free for anyone to use.

Go to download page

🚀 Search for jobs & talent

If you're thinking about a career change or want to hire fresh talent quickly check out the jobs page.

Go to frontpage

About this project

We collect salary information anonymously from professionals and employers all over the world and make it publicly available for anyone to use, share and play around with.

Our goal is to have open salary data for everyone. So newbies, experienced pros, hiring managers, recruiters and also startup founders or people wanting to switch careers can make better decisions.