Malware Analyst

Malware Analyst – The Bomb Squad

Malware Analyst – The Bomb Squad 864 486 CyberVista now N2K

Updated April 8th, 2020

What Does It Mean To Be A Malware Analyst?

Imagine the detonation of an explosive digital bomb, undoing thousands of hours of hard work and reducing your organization’s network to a pile of binary rubble. You or your team members didn’t even realize the weapon was within your organization’s perimeter. You never thought that this could happen to or within your organization.

In cybersecurity, explosive events like this occur on a daily basis. While cyber attacks come in all shapes, sizes, and varieties, malware – or malicious software – is one of the most likely attacks an organization will face. Malware itself is a broad catch-all including worms, viruses, Trojans, rootkits, and ransomware just to name a few.

Organizations must know the threats posed by malware and develop a plan to protect themselves from threat actors using these dangerous tools. That is where the role of a Malware Analyst comes into play. Malware Analysts act as the bomb squad of the cybersecurity industry, piecing together how malware is made, why it was used to target a certain organization, what damage it can do, and, ultimately, how to dismantle it.

Malware Analysts are highly esteemed and accomplished reverse-engineers, programmers, and problem-solvers. Malware Analysts use tools and expert level knowledge to help determine what kind of malware they’re dismantling and if they’ve been confronted with this particular kind of malware before. Uniquely, a Malware Analyst has a dual-mentality by being both forward-thinking and reverse-thinking.


A Day in the Life

Becoming a Malware Analyst demands a tremendous amount of focus and discipline. Malware Analysts develop skills that can only be acquired by having an intuitive mind for solving puzzles and through training and years of practicing with the inner-workings of computer systems. In addition, Malware Analysts are proficient in several programming languages. Most often, Assembly, C++, and Python are used to understand the configuration of the malicious software. Once the Malware Analyst fully comprehends the damage the malware can do within its environment, he or she will be asked to provide a report explaining its attack capabilities. The analyst will also be expected to repurpose the malicious software and use his or her findings to strengthen the organization’s network.

The ongoing evolution of malicious software keeps analysts on their toes. It’s critical for Malware Analysts to stay attentive and educated on evolving threats. They stay up-to-date on the new developments of malware by reading blogs, books, and papers, and by engaging in community forums dedicated to discussing the different types of malware. Sharing insights with fellow analysts and interacting with peers will help you become the analyst you aspire to be.  


Most Valued Skills

Domni Clark notes in CSO Online that Malware Analysts who earn their CEH are just getting warmed up. Considering the other skills they’ll need to attain; and “that includes software research, system analysis, threat modeling, network traffic analysis, intrusion detection, assembly language, code review, encryption, knowledge of dynamic and static analysis tools as well as solid programming and scripting skills.” Certifications help you get a head start but your long-term career success hinges on your innovative thinking and malware analysis skills.

  1. Computer Forensics
  2. LINUX
  3. Information Security
  4. Consumer Electronics
  5. Hard Drives

Recommended Certifications

Even though the term may not be evident in the job title, Malware Analysts are members of the hacking community – as “white hat” or ethical hackers. While being a qualified Malware Analyst certainly relies on hands-on experience and skills, hiring managers gravitate towards individuals who’ve taken initiatives to formalize their education.


Salary

Malware Analysts are known to sport a touch of confidence – perhaps even arrogance – but that isn’t necessarily a negative attribute for their career path. Grit and inventiveness are also sought-after skills for malware analysts. Like most cybersecurity roles, there’s a huge workforce gap between the number of open positions and candidates. An article in CSO Online comments that only 52 candidates have expressed interest in more than 1,726 job postings – that’s less than 3%! With so few malware analysts available, the average candidate can land an ample salary at around $94K/year.

As of April 2020, there has been an increase in demand for Malware Analysts across the US that reach just over 6,700 openings according to Glassdoor.


Related Titles

  • Security Consultants
  • Reverse Engineers
  • Malware & Forensics Analyst
  • Cyber Malware Analyst
  • Malware Defense Specialist
  • Insider Threat Analyst


Doesn’t Sound Like You?

If the malware analysis doesn’t seem to speak to your career interests, then please check out our previous blog posts for our Cybersecurity Roles Series here:

Take the Cyber Role Personality Quiz