How much does a Malware Reverse Engineer make in Louisiana? The average Malware Reverse Engineer salary in Louisiana is $140,262 as of February 26, 2024, but the range typically falls between $127,973 and $152,291. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Malware Reverse Engineer Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Malware Reverse Engineer Salary $116,784 LA February 26, 2024
25th Percentile Malware Reverse Engineer Salary $127,973 LA February 26, 2024
50th Percentile Malware Reverse Engineer Salary $140,262 LA February 26, 2024
75th Percentile Malware Reverse Engineer Salary $152,291 LA February 26, 2024
90th Percentile Malware Reverse Engineer Salary $163,242 LA February 26, 2024
25% $127,973 10% $116,784 90% $163,242 75% $152,291 $140,262 50%(Median) Didn’t find job title? Click
Change Search Criteria

Malware Reverse Engineer

Review the job openings, similar jobs, level of education, and experience requirements for the Malware Reverse Engineer job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Malware Reverse Engineer.

Select a city to view specific salary and bonus information for Malware Reverse Engineer

Loading results...
Location Avg. Salary Date Updated
Location Abbeville, LA Avg. Salary $133,718 Date Updated February 26, 2024
Location Abita Springs, LA Avg. Salary $143,247 Date Updated February 26, 2024
Location Acme, LA Avg. Salary $129,523 Date Updated February 26, 2024
Location Addis, LA Avg. Salary $138,640 Date Updated February 26, 2024
Location Aimwell, LA Avg. Salary $129,523 Date Updated February 26, 2024
Location Akers, LA Avg. Salary $142,226 Date Updated February 26, 2024
Location Albany, LA Avg. Salary $137,459 Date Updated February 26, 2024
Location Alexandria, LA Avg. Salary $130,703 Date Updated February 26, 2024
Location Ama, LA Avg. Salary $144,113 Date Updated February 26, 2024
Location Amelia, LA Avg. Salary $137,459 Date Updated February 26, 2024
Job Openings for Malware Reverse Engineer in Louisiana
Source Technology -
Austin / Bothell / Bay Area - 12 Month Contract Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you! Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate. As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale. To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do: · Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices · Review securi
- Today
Clear Ridge Defense - Fort George G Meade , MD
Clear Ridge Defense is seeking a TS/SCI cleared professional to serve as an Expert Reverse Engineer in Fort Meade, Maryland. Roles and Responsibilities You will be... Identifying vulnerabilities in various technologies and platforms. Isolate, review, analyze, reverse-engineer, and modify malicious and non-malicious programs and applications. Write and produce technical reports related to the scope, nature, and characteristics of the assessed software and applications suitable for distribution to both technical and non-technical audiences. Analyze software and firmware using reverse engineering techniques to understand security vulnerabilities, working closely with teammates who value innovation and execution. Share knowledge by clearly articulation ideas through papers and presentation to technical staff, management and Government decision makers. Develop and maintain low-level applications and operating system projects related to software protection and host-based personal security to
- Today
Constellation Technologies, Inc - San Antonio , TX
About us: Mission Driven, Employee Focused At CTI, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry. If you're a technical changemaker with a passion for Cyber Operations, Cloud and Data Analytics, or Engineering, we're looking for you! Love what you do AND where you work - alongside a supportive, innovative team of like-minded individuals. After all, we know that your best work happens when you live your best life, and we do everything we can to make that possible. Are you ready for your best career move? Intel Agency polygraph is strongly preferred. Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance is required for the position. Description: CTI is seeking an experie
- 1 day ago
Constellation Technologies, Inc - San Antonio , TX
About us: Mission Driven, Employee Focused At CTI, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry. If you're a technical changemaker with a passion for Cyber Operations, Cloud and Data Analytics, or Engineering, we're looking for you! Love what you do AND where you work - alongside a supportive, innovative team of like-minded individuals. After all, we know that your best work happens when you live your best life, and we do everything we can to make that possible. Are you ready for your best career move? Intel Agency polygraph is strongly preferred. Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance is required for the position. Description: CTI is seeking an experie
- 1 day ago
General Dynamics Information Technology - Reston , VA
Own your career as a Cyber Malware Reverse Engineer at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Malware Reverse Engineer you will help ensure today is safe and tomorrow is smarter. HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT Work will provide customer understanding of current malware and how to apply appropriate countermeasures. Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and able to learn the ropes of new security solutions rapidly. Recognize common behavior patterns that are primarily found in malware. Indicators of Compromise (
- 1 day ago
Constellation Technologies, Inc - Annapolis , MD
About us: Mission Driven, Employee Focused At CTI, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry. If you're a technical changemaker with a passion for Cyber Operations, Cloud and Data Analytics, or Engineering, we're looking for you! Love what you do AND where you work - alongside a supportive, innovative team of like-minded individuals. After all, we know that your best work happens when you live your best life, and we do everything we can to make that possible. Are you ready for your best career move? Intel Agency polygraph is strongly preferred. Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance is required for the position. Description: CTI is seeking an experie
- 1 day ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Recently searched related titles: Assistant Us Attorney

Jobs with a similar salary range to Malware Reverse Engineer : Investment Principal