How much does a Malware Reverse Engineer make in New Mexico? The average Malware Reverse Engineer salary in New Mexico is $136,381 as of March 26, 2024, but the range typically falls between $124,429 and $148,078. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Malware Reverse Engineer Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Malware Reverse Engineer Salary $113,548 NM March 26, 2024
25th Percentile Malware Reverse Engineer Salary $124,429 NM March 26, 2024
50th Percentile Malware Reverse Engineer Salary $136,381 NM March 26, 2024
75th Percentile Malware Reverse Engineer Salary $148,078 NM March 26, 2024
90th Percentile Malware Reverse Engineer Salary $158,728 NM March 26, 2024
25% $124,429 10% $113,548 90% $158,728 75% $148,078 $136,381 50%(Median) Didn’t find job title? Click
Change Search Criteria

Malware Reverse Engineer

Review the job openings, similar jobs, level of education, and experience requirements for the Malware Reverse Engineer job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Malware Reverse Engineer.

Select a city to view specific salary and bonus information for Malware Reverse Engineer

Loading results...
Location Avg. Salary Date Updated
Location Sunland Park, NM Avg. Salary $128,837 Date Updated March 26, 2024
Location Abiquiu, NM Avg. Salary $137,564 Date Updated March 26, 2024
Location Alamogordo, NM Avg. Salary $131,943 Date Updated March 26, 2024
Location Albuquerque, NM Avg. Salary $139,043 Date Updated March 26, 2024
Location Alcalde, NM Avg. Salary $137,564 Date Updated March 26, 2024
Location Algodones, NM Avg. Salary $137,268 Date Updated March 26, 2024
Location Alto, NM Avg. Salary $129,724 Date Updated March 26, 2024
Location Amalia, NM Avg. Salary $137,564 Date Updated March 26, 2024
Location Amistad, NM Avg. Salary $133,274 Date Updated March 26, 2024
Location Angel Fire, NM Avg. Salary $137,564 Date Updated March 26, 2024
Job Openings for Malware Reverse Engineer in New Mexico
General Dynamics Information Technology - Reston , VA
Own your career as a Cyber Malware Reverse Engineer at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Malware Reverse Engineer you will help ensure today is safe and tomorrow is smarter. HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT Work will provide customer understanding of current malware and how to apply appropriate countermeasures. Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and able to learn the ropes of new security solutions rapidly. Recognize common behavior patterns that are primarily found in malware. Indicators of Compromise (
- Today
Invictus International Consulting, LLC - Fort George G Meade , MD
Title: Senior Malware Analyst Location: Fort Meade, MD Clearance: TS/SCI w/CI polygraph Responsibilities: Conduct in-depth malware reverse engineering, including the analysis of malware samples, understanding their functionality, and identifying their purpose Utilize various tools and techniques, such as static and dynamic analysis, debugging, and disassembly, to analyze and dissect complex malware samples Develop custom scripts and tools to automate and streamline the reverse engineering process Identify and understand the techniques used by advanced threat actors, including zero-day vulnerabilities, exploit development, and advanced persistent threats (APTs) Collaborate with the SOC team to develop and implement countermeasures, such as antivirus signatures, intrusion detection system (IDS) rules, and mitigation strategies Provide expert guidance and advice to other SOC team members, assisting with incident response and malware analysis efforts Develop and deliver training materials
- Today
General Dynamics Information Technology - Hanover , MD
PERKS:A Relocation package may be available for this position Imagine a world-class engineering environment. Now add a team of exceptional talent along with technologies that are so advanced they're often classified. that's what you'll find at General Dynamics Information Technology. Here you'll lead amazing engineers as they invent the technologies, products and services that help our service members, intelligence analysts and first responders keep our nation safe. If you want the chance to lead, it's time to bring your talent to General Dynamics Information Technology. We apply advanced technologies such as Artificial Intelligence, Blockchain, AR/VR, Cloud Native and Quantum Physics to solve our customer's missions in cyber, RF, undersea, interstellar and everything in between. With your proficiency in grasping and applying new information quickly, the Advanced Reverse Engineer will analyze, decompose, disassemble code, perform static code analysis, kernel-level debugging, and debug
- Today
Constellation Technologies, Inc - Annapolis , MD
About us: Mission Driven, Employee Focused At CTI, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry. If you're a technical changemaker with a passion for Cyber Operations, Cloud and Data Analytics, or Engineering, we're looking for you! Love what you do AND where you work - alongside a supportive, innovative team of like-minded individuals. After all, we know that your best work happens when you live your best life, and we do everything we can to make that possible. Are you ready for your best career move? Intel Agency polygraph is strongly preferred. Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance is required for the position. #CJ Description: CTI is seeking an exp
- Today
ARSIEM - Annapolis , MD
About ARSIEM Corporation At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support. As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients. That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. ARSIEM is looking for a CNO Reverse Engineer 2. This position will support one of our Government clients in Annapolis Junction, MD. Responsibilities Perform reverse engineering of hardware components, software applications and operating systems to determine functionality, code structure, and circuit design for designing and developing CNO tools and techniques. Document and deliver reports, proof-of-concept code, prototy
- 2 days ago
Tailored Access, LLC - Columbia , MD
Description Relevant experience must be in malware reverse engineering. Requirements CISSP, GIAC GREM or CREA is required. Info Assurance cert may be required. Degree in Comp Sci, Comp Eng, Info Sys, or related.
- 3 days ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Recently searched related titles: Assistant Us Attorney

Jobs with a similar salary range to Malware Reverse Engineer : Investment Principal