Salary for Senior-level / Expert Malware Reverse Engineer during 2023

💰 The median Salary for Senior-level / Expert Malware Reverse Engineer during 2023 is USD 147,100

✏️ This salary info is based on 12 individual salaries reported during 2023

Submit your salary Download the data

Salary details

The average senior-level / expert Malware Reverse Engineer salary lies between USD 112,000 and USD 179,000 globally. It represents the overall compensation/gross salary amount for the working year (before deductions like social security, taxes and other contributions), not including equity/stock options or similar benefits.

Job title
Malware Reverse Engineer
Experience
Senior-level / Expert
Region
global/worldwide
Salary year
2023
Sample size
12
Top 10%
$ 192,500
Top 25%
$ 179,000
Median
$ 147,100
Bottom 25%
$ 112,000
Bottom 10%
$ 90,700

All data shown are full-time equivalent (FTE) salaries. Part-time salary information has been extrapolated to its FTE value.

Last updated: Sept. 15, 2024

Salary trend

Top 20 Job Tags for Senior-level / Expert Malware Reverse Engineer roles

The three most common job tag items assiciated with senior-level / expert Malware Reverse Engineer job listings are Malware, Reverse engineering and Python. Below you find a list of the 20 most occuring job tags in 2023 and the number of open jobs that where associated with them during that period:

Malware | 17 jobs Reverse engineering | 17 jobs Python | 14 jobs Scripting | 12 jobs OllyDbg | 12 jobs Computer Science | 12 jobs Clearance | 11 jobs Vulnerabilities | 10 jobs Perl | 10 jobs Ruby | 10 jobs Linux | 9 jobs Incident response | 8 jobs GREM | 8 jobs Ghidra | 8 jobs WinDbg | 8 jobs Windows | 7 jobs Top Secret | 7 jobs PowerShell | 7 jobs Exploit | 7 jobs DNS | 6 jobs

Top 20 Job Perks/Benefits for Senior-level / Expert Malware Reverse Engineer roles

The three most common job benefits and perks assiciated with senior-level / expert Malware Reverse Engineer job listings are Health care, Salary bonus and 401(k) matching. Below you find a list of the 20 most occuring job perks or benefits in 2023 and the number of open jobs that where offering them during that period:

Health care | 12 jobs Salary bonus | 7 jobs 401(k) matching | 6 jobs Team events | 6 jobs Equity / stock options | 3 jobs Career development | 2 jobs Startup environment | 2 jobs Medical leave | 2 jobs Competitive pay | 1 jobs

Related salaries

Malware Reverse Engineer @ $ 147,100 (global) Details
Malware Reverse Engineer @ $ 147,100 (United States) - Senior-level / Expert Details
Malware Reverse Engineer @ $ 147,100 (United States) Details

Want to contribute?

📝 Submit your salary info

Enter your own salary data for the current or past work year. It's quite simple and doesn't take more than a minute to fill out.

Go to salary survey

📢 Share our salary survey

Share our "in-less-than-a-minute survey" with others working in the field of InfoSec / Cybersecurity. The more data we have the better for everyone.

💾 Download the data

All collected information will be updated into a public dataset regularly and provided as a download free for anyone to use.

Go to download page

🚀 Search for jobs & talent

If you're thinking about a career change or want to hire fresh talent quickly check out the jobs page.

Go to frontpage

About this project

We collect salary information anonymously from professionals and employers all over the world and make it publicly available for anyone to use, share and play around with.

Our goal is to have open salary data for everyone. So newbies, experienced pros, hiring managers, recruiters and also startup founders or people wanting to switch careers can make better decisions.