Vulnerability Researcher Salary in 2023

💰 The median Vulnerability Researcher Salary in 2023 is USD 133,000

✏️ This salary info is based on 7 individual salaries reported during 2023

Submit your salary Download the data

Salary details

The average Vulnerability Researcher salary lies between USD 58,300 and USD 171,882 globally. It represents the overall compensation/gross salary amount for the working year (before deductions like social security, taxes and other contributions), not including equity/stock options or similar benefits.

Job title
Vulnerability Researcher
Experience
all levels
Region
global/worldwide
Salary year
2023
Sample size
7
Top 10%
$ 180,000
Top 25%
$ 171,882
Median
$ 133,000
Bottom 25%
$ 58,300
Bottom 10%
$ 49,800

All data shown are full-time equivalent (FTE) salaries. Part-time salary information has been extrapolated to its FTE value.

Last updated: May 19, 2024

Top 20 Job Tags for Vulnerability Researcher roles

The three most common job tag items assiciated with Vulnerability Researcher job listings are Reverse engineering, Clearance and C. Below you find a list of the 20 most occuring job tags in 2023 and the number of open jobs that where associated with them during that period:

Reverse engineering | 46 jobs Clearance | 43 jobs C | 42 jobs Security Clearance | 37 jobs Ghidra | 37 jobs Python | 36 jobs Exploit | 32 jobs Computer Science | 31 jobs Vulnerabilities | 29 jobs Scripting | 28 jobs Cryptography | 26 jobs Top Secret | 22 jobs APIs | 19 jobs Polygraph | 18 jobs Exploits | 14 jobs TS/SCI | 13 jobs Linux | 11 jobs TCP/IP | 8 jobs Top Secret Clearance | 8 jobs Windows | 7 jobs

Top 20 Job Perks/Benefits for Vulnerability Researcher roles

The three most common job benefits and perks assiciated with Vulnerability Researcher job listings are Career development, Health care and 401(k) matching. Below you find a list of the 20 most occuring job perks or benefits in 2023 and the number of open jobs that where offering them during that period:

Career development | 30 jobs Health care | 17 jobs 401(k) matching | 12 jobs Competitive pay | 11 jobs Insurance | 9 jobs Parental leave | 7 jobs Flex hours | 7 jobs Wellness | 7 jobs Medical leave | 7 jobs Equity | 6 jobs Team events | 6 jobs Flex vacation | 5 jobs Conferences | 4 jobs Salary bonus | 4 jobs Startup environment | 3 jobs Snacks / Drinks | 2 jobs Gear | 1 jobs Fitness / gym | 1 jobs Relocation support | 1 jobs Unlimited paid time off | 1 jobs

Related salaries

Vulnerability Researcher @ $ 117,500 (United States) Details

Want to contribute?

📝 Submit your salary info

Enter your own salary data for the current or past work year. It's quite simple and doesn't take more than a minute to fill out.

Go to salary survey

📢 Share our salary survey

Share our "in-less-than-a-minute survey" with others working in the field of InfoSec / Cybersecurity. The more data we have the better for everyone.

💾 Download the data

All collected information will be updated into a public dataset regularly and provided as a download free for anyone to use.

Go to download page

🚀 Search for jobs & talent

If you're thinking about a career change or want to hire fresh talent quickly check out the jobs page.

Go to frontpage

About this project

We collect salary information anonymously from professionals and employers all over the world and make it publicly available for anyone to use, share and play around with.

Our goal is to have open salary data for everyone. So newbies, experienced pros, hiring managers, recruiters and also startup founders or people wanting to switch careers can make better decisions.