Overview
Dissects malicious software (malware) to understand its functionality, origin, and impact. Involves reverse engineering code to develop detection methods and threat intelligence.
Responsibilities
- Analyze malicious software (viruses, worms, trojans, ransomware) to understand its behavior
- origin
- and purpose
- reverse engineer code
- develop detection signatures
- document malware capabilities
- provide intelligence to incident response and threat hunting teams
Required Skills
- Reverse engineering tools (IDA Pro, Ghidra, OllyDbg)
- assembly language (x86/x64, ARM)
- programming (C/C++, Python)
- static and dynamic malware analysis techniques
- operating system internals
- network protocols
- sandboxing environments
Salary Expectations
$90,000 - $160,000+ USD
Relevant Certifications
Common Career Pathway
Specialized role, often requires experience as an Incident Responder, Forensics Analyst, or Software Developer with a security focus. Deep technical skills are mandatory.
Learning Roadmap
Programming (C/Python) -> OS Internals -> Assembly Language -> Learn Static/Dynamic Analysis -> Master Reverse Engineering Tools -> Practice with malware samples -> Certifications (GREM).