What Does a Cryptanalyst Do? 2024 Career Guide

Written by Coursera Staff • Updated on

Learn about what it means to be a professional codebreaker and how to get started in this cybersecurity role.

[Featured image] A cryptanalyst wearing army fatigues and white earphones works on a laptop at a desk in front of three windows.

Cryptanalysts are code breakers. The term “cryptanalysis” comes from the Greek words kryptós (“hidden”) and analýein (“to analyze”). As a cryptanalyst, you’re responsible for analyzing hidden messages by decoding or decrypting data, even without the encryption key. 

In this article, we’ll discuss what it’s like to work as a cryptanalyst. Learn more about the skills and experience you’ll need to get the job, as well as tips on how to build that experience. 

Read more: Cybersecurity Terms: A to Z Glossary

What is cryptanalysis?

The Oxford Languages defines cryptanalysis as “the art or process of deciphering coded messages without being told the key.” If you enjoy the thrill of solving a tough puzzle, a career in cryptanalysis may be worth considering. 

Companies might use cryptanalysis to look for security weaknesses or potential data leaks. Government organizations might use it to decipher encrypted communications, and law enforcement might use it to gain access to potential evidence stored in encrypted files.

Did you know? 

The earliest form of encryption dates back to ancient Egypt, where unusual hieroglyphs replaced the usual ones in the tomb of Khnumhotep II. Many civilizations have used some form of secret code throughout history, particularly in times of war to hide communications from the enemy.

Placeholder

What does a cryptanalyst do?

As a cryptanalyst, you’ll study ciphers, codes, and encryption systems to learn how they work and gain access to information that would otherwise be impossible to interpret. 

Tasks and responsibilities

The specific tasks you perform as a cryptanalyst will vary depending on the industry you work in and the organization you work for. Here are some cryptanalyst tasks and responsibilities pulled from real job listings:

  • Collect, process, and analyze intelligence information

  • Analyze garbled intercepts

  • Exploit encrypted materials

  • Debug software programs

  • Diagnose weaknesses in cryptographic algorithms

  • Develop new cryptanalysis tools

  • Develop methods for exploiting computer network vulnerabilities

Cryptographer vs. cryptanalyst vs. cryptologist: What’s the difference?

A few different cybersecurity roles fall within the field of cryptology—the study of coded messages. Since many of these job titles sound the same, they’re often used interchangeably, but there are differences. If cryptanalysts are the code breakers, cryptographers are the code makers. Cryptographers create the encryption methods that help protect everything from top secret intelligence to our email messages and credit card numbers. Since cryptology refers to the art and science of both making and breaking codes, cryptologists might do both.

Placeholder

Cryptanalyst workplace

Cryptanalysts can work in a variety of settings, but they’re most often associated with government agencies and law enforcement. The work you perform in this role will vary by the type of organization you work for. Here’s a look at what you might expect:

  • Government: Working for the government might mean deciphering sensitive data transmitted by criminal organizations around the world to gather useful intelligence. 

  • Law enforcement: As a cryptanalyst in law enforcement, you may be tasked with gathering evidence of crime by breaking codes and cyphers in digital and written letters, notes, ledgers, and other documents. You may also testify as an expert in legal proceedings.

  • Finance: Banks and credit card companies may hire cryptanalysts to analyze and diagnose security weaknesses in ATMs, online banking systems, and digital communications.

  • Academia: Working at a university will often mean researching ciphers, codes, and cryptographic techniques. You may also teach cryptology to university students.

  • Private sector: At a private company, you may assist product developers by reviewing code for vulnerabilities or offering security guidance.

Why pursue a career in cryptanalysis

If you enjoy working with numbers and love a good puzzle, working in cryptanalysis could offer an exciting and challenging career option. Developing the technical skills to work in the field can often yield other rewards in the form of a higher salary and a range of career opportunities.

Cryptanalyst salary

In 2022, cryptanalysts employed by the US federal government earned an average salary of $$134,997 [1]. According to Glassdoor, cryptoanalysts in the US earn an average annual salary of $99,438 across all industries [2]. 

Job outlook

According to the US Bureau of Labor Statistics (BLS), information security occupations should see job growth of 32 percent between 2022 and 2032, much faster than the average rate across all occupations [3]. 

Cryptanalyst career paths

Many other roles within cybersecurity use cryptanalysis and cryptographic techniques. With the right cryptanalysis skills, you could consider working as a penetration tester, ethical hacker, or digital forensic investigator, for example. Some cryptanalysts work as security consultants.

How to become a cryptanalyst

Working in cryptanalysis often means building a solid foundation in cybersecurity first. But there’s more than one path toward this career. Here are some steps you can take to work toward a job as a cryptanalyst.

1. Consider pursuing a degree in math or computer science.

Most cryptanalysis jobs require at least a bachelor’s degree in computer science or cybersecurity. Some roles may request a master’s degree or even a PhD. If you plan to work in cryptanalytic research, you’ll likely need a doctoral degree in a related field.

While a bachelor’s degree in a technical or math-related field can help you develop a strong foundation for cryptanalysis, it’s also possible to get started with a non-technical degree with the right skills (more on that later). 

The National Security Agency, for example, offers a full-time, paid Cryptanalysis Development Program designed for entry-level employees looking to enhance their skills in security. No particular major is required.

2. Start with an entry-level cybersecurity job.

Cryptanalysts are typically considered a more advanced role in cybersecurity. This means that you might start out as a cybersecurity analyst. Mid-level roles like penetration tester or digital forensic analyst can help you further develop your cryptography skills. With the right degree and skill set, you could also get a job directly out of university. 

3. Develop your cryptography skills.

Working in cryptanalysis involves several technical skills. Focusing on these skills while you’re in school or as you prepare to switch careers can help enhance your resume (and make you more effective on the job).

  • Advanced mathematics: Cryptanalysts use linear algebra, number theory, algorithms, and discrete mathematics to break ciphers.

  • Programming languages: Coding languages like Java, Python, C, or C++ help cryptanalysts write complex algorithms. 

  • Encryption: It’s helpful to have an understanding of the various methods of encryption, including symmetric and asymmetric encryption.

  • Data structures: Knowing how data is structured plays a key role in decoding encrypted data.

You don’t have to enroll in a university to start developing these skills. Websites like The Cryptopals Crypto Challenges give you problems to solve based on real-world weaknesses. As a bonus, completing the challenges doubles as a great way to practice a new programming language.

If there’s a specific skill you’d like to improve, consider enrolling in an online class or completing a short guided project. Here are some options to get you started:

4. Consider a certification.

While cryptography has been around for thousands of years, there are few certifications specific to the field. Earning a cybersecurity certification that covers cryptanalysis topics can still help you develop new skills and validate those skills to future employers. Here are a few with relevance to cryptanalysts:

  • EC-Council Certified Encryption Specialist (ECES)

  • GIAC Penetration Tester (GPEN)

  • CompTIA PenTest+

  • EC-Council Certified Ethical Hacker (CEH)

  • Certified Information Systems Security Professional (CISSP)

Read more: 10 Popular Cybersecurity Certifications

Get started in cybersecurity

If you’re ready to get started in a cybersecurity career, consider enrolling in the Google Cybersecurity Professional Certificate on Coursera. Learn how to use job essential tools like Splunk, Chronicle, playbook, and more. This program is designed ​​to help individuals with no previous experience find their first job in the field of cybersecurity, all at their own pace. 

Frequently asked questions (FAQs)

Article sources

1

FederalPay.org. "Cryptanalyst - Federal Salaries of 2021, https://www.federalpay.org/employees/occupations/cryptanalysis." Accessed September 13, 2023.

Keep reading

Updated on
Written by:

Editorial Team

Coursera’s editorial team is comprised of highly experienced professional editors, writers, and fact...

This content has been made available for informational purposes only. Learners are advised to conduct additional research to ensure that courses and other credentials pursued meet their personal, professional, and financial goals.