Salary for Senior-level / Expert Vulnerability Researcher during 2024

💰 The median Salary for Senior-level / Expert Vulnerability Researcher during 2024 is USD 153,600

✏️ This salary info is based on 10 individual salaries reported during 2024

Submit your salary Download the data

Salary details

The average senior-level / expert Vulnerability Researcher salary lies between USD 96,000 and USD 200,000 globally. It represents the overall compensation/gross salary amount for the working year (before deductions like social security, taxes and other contributions), not including equity/stock options or similar benefits.

Job title
Vulnerability Researcher
Experience
Senior-level / Expert
Region
global/worldwide
Salary year
2024
Sample size
10
Top 10%
$ 233,200
Top 25%
$ 200,000
Median
$ 153,600
Bottom 25%
$ 96,000
Bottom 10%
$ 77,000

All data shown are full-time equivalent (FTE) salaries. Part-time salary information has been extrapolated to its FTE value.

Last updated: Sept. 15, 2024

Top 20 Job Tags for Senior-level / Expert Vulnerability Researcher roles

The three most common job tag items assiciated with senior-level / expert Vulnerability Researcher job listings are Vulnerabilities, Clearance and C. Below you find a list of the 20 most occuring job tags in 2024 and the number of open jobs that where associated with them during that period:

Vulnerabilities | 39 jobs Clearance | 34 jobs C | 28 jobs Computer Science | 28 jobs Python | 27 jobs Reverse engineering | 27 jobs Ghidra | 24 jobs Linux | 23 jobs Security Clearance | 21 jobs Top Secret | 19 jobs Exploit | 19 jobs Scripting | 18 jobs TCP/IP | 17 jobs TS/SCI | 16 jobs WinDbg | 13 jobs Windows | 12 jobs Polygraph | 12 jobs Exploits | 11 jobs Top Secret Clearance | 8 jobs Android | 8 jobs

Top 20 Job Perks/Benefits for Senior-level / Expert Vulnerability Researcher roles

The three most common job benefits and perks assiciated with senior-level / expert Vulnerability Researcher job listings are Career development, Health care and 401(k) matching. Below you find a list of the 20 most occuring job perks or benefits in 2024 and the number of open jobs that where offering them during that period:

Career development | 28 jobs Health care | 11 jobs 401(k) matching | 9 jobs Parental leave | 9 jobs Competitive pay | 9 jobs Conferences | 9 jobs Medical leave | 9 jobs Insurance | 9 jobs Flex vacation | 8 jobs Wellness | 5 jobs Salary bonus | 4 jobs Equity / stock options | 3 jobs Flex hours | 3 jobs Travel | 3 jobs Team events | 3 jobs Relocation support | 2 jobs Signing bonus | 1 jobs Yoga | 1 jobs

Related salaries

Vulnerability Researcher @ $ 153,600 (global) Details
Vulnerability Researcher @ $ 153,600 (United States) Details
Vulnerability Researcher @ $ 153,600 (United States) - Senior-level / Expert Details

Want to contribute?

📝 Submit your salary info

Enter your own salary data for the current or past work year. It's quite simple and doesn't take more than a minute to fill out.

Go to salary survey

📢 Share our salary survey

Share our "in-less-than-a-minute survey" with others working in the field of InfoSec / Cybersecurity. The more data we have the better for everyone.

💾 Download the data

All collected information will be updated into a public dataset regularly and provided as a download free for anyone to use.

Go to download page

🚀 Search for jobs & talent

If you're thinking about a career change or want to hire fresh talent quickly check out the jobs page.

Go to frontpage

About this project

We collect salary information anonymously from professionals and employers all over the world and make it publicly available for anyone to use, share and play around with.

Our goal is to have open salary data for everyone. So newbies, experienced pros, hiring managers, recruiters and also startup founders or people wanting to switch careers can make better decisions.