Vulnerability Researcher Salary in 2024

💰 The median Vulnerability Researcher Salary in 2024 is USD 153,600

✏️ This salary info is based on 12 individual salaries reported during 2024

Submit your salary Download the data

Salary details

The average Vulnerability Researcher salary lies between USD 85,000 and USD 193,000 globally. It represents the overall compensation/gross salary amount for the working year (before deductions like social security, taxes and other contributions), not including equity/stock options or similar benefits.

Job title
Vulnerability Researcher
Experience
all levels
Region
global/worldwide
Salary year
2024
Sample size
12
Top 10%
$ 233,200
Top 25%
$ 193,000
Median
$ 153,600
Bottom 25%
$ 85,000
Bottom 10%
$ 84,600

All data shown are full-time equivalent (FTE) salaries. Part-time salary information has been extrapolated to its FTE value.

Last updated: Sept. 15, 2024

Salary trend

Top 20 Job Tags for Vulnerability Researcher roles

The three most common job tag items assiciated with Vulnerability Researcher job listings are C, Computer Science and Python. Below you find a list of the 20 most occuring job tags in 2024 and the number of open jobs that where associated with them during that period:

C | 66 jobs Computer Science | 66 jobs Python | 65 jobs Vulnerabilities | 64 jobs Clearance | 60 jobs Linux | 55 jobs Reverse engineering | 49 jobs Ghidra | 46 jobs Security Clearance | 44 jobs Top Secret | 38 jobs Exploit | 35 jobs Scripting | 30 jobs TCP/IP | 27 jobs TS/SCI | 26 jobs Exploits | 23 jobs Windows | 22 jobs WinDbg | 20 jobs Polygraph | 15 jobs ASM | 15 jobs Cryptography | 14 jobs

Top 20 Job Perks/Benefits for Vulnerability Researcher roles

The three most common job benefits and perks assiciated with Vulnerability Researcher job listings are Career development, Health care and Parental leave. Below you find a list of the 20 most occuring job perks or benefits in 2024 and the number of open jobs that where offering them during that period:

Career development | 52 jobs Health care | 31 jobs Parental leave | 29 jobs Insurance | 27 jobs 401(k) matching | 26 jobs Medical leave | 25 jobs Team events | 20 jobs Startup environment | 16 jobs Unlimited paid time off | 14 jobs Competitive pay | 12 jobs Flex vacation | 11 jobs Conferences | 11 jobs Wellness | 8 jobs Salary bonus | 6 jobs Equity / stock options | 5 jobs Travel | 5 jobs Flex hours | 4 jobs Relocation support | 4 jobs Signing bonus | 1 jobs Yoga | 1 jobs

Related salaries

Vulnerability Researcher @ $ 153,600 (global) - Senior-level / Expert Details
Vulnerability Researcher @ $ 153,600 (United States) Details
Vulnerability Researcher @ $ 153,600 (United States) - Senior-level / Expert Details

Want to contribute?

📝 Submit your salary info

Enter your own salary data for the current or past work year. It's quite simple and doesn't take more than a minute to fill out.

Go to salary survey

📢 Share our salary survey

Share our "in-less-than-a-minute survey" with others working in the field of InfoSec / Cybersecurity. The more data we have the better for everyone.

💾 Download the data

All collected information will be updated into a public dataset regularly and provided as a download free for anyone to use.

Go to download page

🚀 Search for jobs & talent

If you're thinking about a career change or want to hire fresh talent quickly check out the jobs page.

Go to frontpage

About this project

We collect salary information anonymously from professionals and employers all over the world and make it publicly available for anyone to use, share and play around with.

Our goal is to have open salary data for everyone. So newbies, experienced pros, hiring managers, recruiters and also startup founders or people wanting to switch careers can make better decisions.