How much does a Malware Reverse Engineer make in Tennessee? The average Malware Reverse Engineer salary in Tennessee is $136,972 as of March 26, 2024, but the range typically falls between $124,969 and $148,721. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Malware Reverse Engineer Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Malware Reverse Engineer Salary $114,041 TN March 26, 2024
25th Percentile Malware Reverse Engineer Salary $124,969 TN March 26, 2024
50th Percentile Malware Reverse Engineer Salary $136,972 TN March 26, 2024
75th Percentile Malware Reverse Engineer Salary $148,721 TN March 26, 2024
90th Percentile Malware Reverse Engineer Salary $159,417 TN March 26, 2024
25% $124,969 10% $114,041 90% $159,417 75% $148,721 $136,972 50%(Median) Didn’t find job title? Click
Change Search Criteria

Malware Reverse Engineer

Review the job openings, similar jobs, level of education, and experience requirements for the Malware Reverse Engineer job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Malware Reverse Engineer.

Select a city to view specific salary and bonus information for Malware Reverse Engineer

Loading results...
Location Avg. Salary Date Updated
Location Adams, TN Avg. Salary $133,127 Date Updated March 26, 2024
Location Adamsville, TN Avg. Salary $126,322 Date Updated March 26, 2024
Location Afton, TN Avg. Salary $130,168 Date Updated March 26, 2024
Location Alamo, TN Avg. Salary $137,564 Date Updated March 26, 2024
Location Alcoa, TN Avg. Salary $135,641 Date Updated March 26, 2024
Location Alexandria, TN Avg. Salary $138,304 Date Updated March 26, 2024
Location Allardt, TN Avg. Salary $134,606 Date Updated March 26, 2024
Location Allons, TN Avg. Salary $136,529 Date Updated March 26, 2024
Location Allred, TN Avg. Salary $134,606 Date Updated March 26, 2024
Location Alpine, TN Avg. Salary $134,606 Date Updated March 26, 2024
Job Openings for Malware Reverse Engineer in Tennessee
Lumicity - Los Angeles , CA
This is a very rare opportunity to put your hacking and reverse engineering to use in a full time professional setting. This gaming company is looking for a software engineer with experience reverse engineering games / game engines to join its Culver City based HQ. Working on low level systems programming you will evaluate projects suitable to add to the analytics platform. Your work will allow the data team to understand the outcome of player actions and map code changes to the visualization front end. Experience in game hacking or reverse engineering obfuscated and virtualized code is key, not game development itself. This means working with disassemblers such as IDA Pro or Binary Ninja and decompilers such as Hex Rays or Ghidra. This is not a common role and whoever takes this position is likely not to be coming from a like for like position. As such, if believe you have suitable experience please include a cover letter or summary with your resume outlining relevant work. This could
- Today
Red Arch Solutions - Annapolis Junction , MD
Red Arch Solutions is a proven and effective small business IT integrator and consultant, recognized as a leading IT provider to the Federal Government, primarily focused within the Intelligence Community. We provide our customers with state-of-the-art tactical and strategic intelligence, systems, and software engineering solutions, solving some of the most pressing and unique intelligence community challenges related to national security. Our employees are exceptionally skilled professionals. We recruit individuals who are dedicated to collecting, analyzing, and disseminating critical information to national leaders. Our engineers design, develop, and deploy mission critical solutions to support our war fighters.We are also an official AWS Partner and are pleased to now offer Cloud Solutions Architecture and Engineering using Amazon Web Services. Position Overview: Red Arch is looking for a Reverse Engineer to join our team!We are seeking a talented and multi-facetedReverse Engineerto
- 1 day ago
Idaho Scientific - Boise , ID
Senior Reverse Engineer Life is Short. Solve Hard Problems with Cool People. Idaho Scientific is the Goldilocks of the spirit and growth of a startup, with a financial footing and safety of a stable corporation. The perks of working at Idaho Scientific include all the benefits youd expect from an employer who prioritizes a balanced human experience: Competitive Pay Flexible Work Schedule Health Benefits and Insurance Retirement fund contributions Profit Sharing Generous Paid Time Off Policy Solve the Problem, Not the Symptom. Idaho Scientific designs and deploys secure system solutions through novel CPU design, crypto cores, purpose-built system-on-a-chip architectures and hardened operating systems. Our solutions are the foundation for how military systems will remain safe and secure in the conflicts of the future. We need smart people like you to join us in solving hard problems that matter. What Youll Get to Do: Deep dive into software, firmware, and hardware components to understan
- 1 day ago
Position: Android Reverse Engineer Location: Austin TX or Bay Area or Bothell WA. – Hybrid Duration: 12+ Months Job Description: The Android SDK Reverse Engineers conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of code functionality that represents behavior types that threaten the personal security of users of applications available in the Google Play Store. The goal of the work is to identify families of malware and take action on apps at scale. You will be responsible for developing static and dynamic signatures for mobile code, binaries, and executable code leading to the detection of a variety of threat types including malware, potentially unwanted programs (PUPs) and advanced persistent threats. Additionally, the SDK Reverse Engineers continually work toward improving the
- 1 day ago
Source Technology -
Austin / Bothell / Bay Area - 12 Month Contract Do you have Android malware reverse engineering experience, and are you seeking a new job in Austin? If so, we want to hear from you! Source Group International is helping a cyber security firm find a skilled Reverse Engineer Malware Analysis - Android, and the contract role comes with an attractive rate. As a dedicated and collaborative Android Malware Reverse Engineer, you will conduct reverse engineering, security assessments, and code reviews. You will also conduct and assist with complex decompilation, unpacking, code review, and malicious mobile software reviews. The goal of the work is to identify families of malware and act on apps at scale. To give you an idea of how this Reverse Engineer Malware Analysis - Android role would look and feel, here are some things you could expect to do: · Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices · Review securi
- 2 days ago
General Dynamics Information Technology - Reston , VA
Own your career as a Cyber Malware Reverse Engineer at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Malware Reverse Engineer you will help ensure today is safe and tomorrow is smarter. HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT Work will provide customer understanding of current malware and how to apply appropriate countermeasures. Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and able to learn the ropes of new security solutions rapidly. Recognize common behavior patterns that are primarily found in malware. Indicators of Compromise (
- 3 days ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Recently searched related titles: Assistant Us Attorney

Jobs with a similar salary range to Malware Reverse Engineer : Investment Principal