How much does a Security Auditor make in the United States? The average Security Auditor salary in the United States is $86,131 as of March 26, 2024, but the salary range typically falls between $73,597 and $103,375. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.

Based on HR-reported data: a national average with a geographic differential
Security Auditor Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Security Auditor Salary $62,185 US March 26, 2024
25th Percentile Security Auditor Salary $73,597 US March 26, 2024
50th Percentile Security Auditor Salary $86,131 US March 26, 2024
75th Percentile Security Auditor Salary $103,375 US March 26, 2024
90th Percentile Security Auditor Salary $119,074 US March 26, 2024
25% $73,597 10% $62,185 90% $119,074 75% $103,375 $86,131 50%(Median) Didn’t find job title? Click
Change Search Criteria

Security Auditor

Review the job openings, similar jobs, level of education, and experience requirements for the Security Auditor job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Security Auditor.

Job Openings for Security Auditor
Pelham Berkeley Search - New York , NY
We are hiring for a long term Consultancy - IT / Information Security Auditor (CISA). In this role you will: Develop an inventory of risk assessments to be performed over the next 12 months. Manage and lead evidence based assessments of applications, infrastructure, and processes using the existing risk assessment methodology. Continuously identify, assess, measure and monitor information technology risk by performing independent, hands-on risk assessments of processes and controls. Lead analysis of assessment results to identify recurring risk themes. Work with the first line to ensure self-identified issues are opened for identified risk assessment issues. Requirements include: Strong IT / Information Security Audit experience, Certified Information Systems Auditor (CISA) is strongly preferred. Extensive IT risk assessment experience in regulated Banking/Financial Services environments. Prior experience in performing application and infrastructure layer control assessments. Deep know
- Today
Insight Global - Huntsville , AL
Must be open to hybrid (onsite 2-3 days) in Huntsville, AL Must be **eligible** to obtain security clearance (no visa sponsorship) Minimum completed Bachelors degree REQUIRED + 7 years professional experience Job Purpose The Senior Cybersecurity Compliance Analyst is responsible for assessing business policies, procedures, and operations to ensure the organization meets privacy requirements and government regulations for the protection of sensitive information. Privacy and Compliance Analysts manage the legal and operational risks related to sensitive and critical information assets, continuously assess business unit operations, and develop policies, procedures, and user training necessary to meet or exceed privacy requirements. Day-to-Day -Assists with difficult cybersecurity questions and requests from customers. -Direct sponsor engagement as required to review current and planned requirements for secure infrastructures that require compliance. -Guide requirements gathering and analy
- 1 day ago
Syntricate Technologies Inc - Dimondale , MI
Requisition Name : Cyber Security - IT Security Auditor Location : Dimondale, MI Duration : 1 Year With Possible extension Virtual Interview via MS Teams with 2nd round interviews being held IN PERSON at the Dimondale, MI office. Top Skills & Years of Experience: 5+ years of total IT related experience and ability to work seamlessly with the team, as well as be self-motivated to work independently. 3+ years implementing/utilizing Federal, Industry and Open-Source Security Guidance and Secure Coding Practices 3+ years with both compiled and interpreted languages such as Angular, React, Node.js, Java, Spring Boot, IBM WebSphere App server, Oracle JBoss, .NET stacks. 3+ years with networking, infrastructure, secure application development and security automation (DevSecOps). 3+ years of hands-on knowledge building and deploying secure complex distributed web and mobile applications SOM Cyber Security 1. Please describe actual experience with tools in the following categories (SAST, SCA, A
- 2 days ago
Catapult Solutions Group - Honolulu , HI
Due to federal client, must have active Secret or higher security clearance (US Citizens only) Overview We are seeking a Cyber Security Auditor to join our team supporting Network Enterprise Technology Command (NETCOM) in Honolulu, HI. Responsibilities & Qualifications The CSFC Solutions Auditor would assist and support with the development, configuration, testing, and evaluation of Commercial Solutions for Classified (CSfC) solutions used to secure government customers' classified data and networks. The Engineer will work individually and as a member of a team to configure network, software, and hardware networking components and security appliances and applications to meet DoD requirements and support their installation and initialization onsite in the customers' environments. RESPONSIBILITIES Coordinate with the NSA CSFC PMO on all CSFC related documents and statuses. Prepare documents required for NSA registration (Checklist, Annex, Deviations, ConOps, etc.) Prepare daily, weekly,
- 4 days ago
American Regent, Inc. - Shirley , NY
Nature and Scope Responsible for providing subject matter expertise and guidance regarding Risk Assessment, Business Impact Analysis, and BCP/DR, assisting in the development of new IT policies and procedures where applicable, assisting in the maintenance of existing policies and procedures, managing audit engagements with both internal and external/third-party audit teams, collaborating with colleagues within the ARI IT department to determine current state of infrastructure compliance, remediate observations and weaknesses regarding systems and documentation. Working as an IT auditor requires a diverse skill set. Aside from having a deep understanding of all aspects related to IT systems, applications, and infrastructure, it's important to have a working knowledge of IT security and infrastructure, the ability to properly assess risks and determine which are the most pressing versus those that can be addressed later. Essential Duties and Responsibilities Nothing in this job descripti
- 4 days ago
Insight Global - Huntsville , AL
Must be open to hybrid (onsite 2-3 days) in Huntsville, AL Must be eligible to obtain security clearance (no visa sponsorship) Minimum completed Bachelors degree REQUIRED + 7 years professional experience Job Purpose The Senior Cybersecurity Compliance Analyst is responsible for assessing business policies, procedures, and operations to ensure the organization meets privacy requirements and government regulations for the protection of sensitive information . Privacy and Compliance Analysts manage the legal and operational risks related to sensitive and critical information assets, continuously assess business unit operations, and develop policies, procedures, and user training necessary to meet or exceed privacy requirements. Day-to-Day -Assists with difficult cybersecurity questions and requests from customers. -Direct sponsor engagement as required to review current and planned requirements for secure infrastructures that require compliance. -Guide requirements gathering and analysis
- 4 days ago

Career Path for this job

  1. This Job:

    Security Auditor

    3 - 5 years experience
    Associate's Degree

  2. Up a level:

    Information Security Supervisor

    3 - 5 years experience
    Bachelor's Degree

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Understand the total compensation opportunity for a Security Auditor, base salary plus other pay elements

Average Base Salary

Core compensation

 
 
 
73597
103375
86131

Average Total Cash Compensation

Includes base and annual incentives

 
 
 
78451
118983
97187
These charts show the average base salary (core compensation), as well as the average total cash compensation for the job of Security Auditor in the United States. The base salary for Security Auditor ranges from $73,597 to $103,375 with the average base salary of $86,131. The total cash compensation, which includes base, and annual incentives, can vary anywhere from $78,451 to $118,983 with the average total cash compensation of $97,187.

Discover how your pay is adjusted for skills, experience, and other factors

How much should you be paid?

For a real-time salary target, tell us more about your role in the four categories below.

73597
103375

 

Skills associated with Security Auditor: #develop

Jobs with a similar salary range to Security Auditor : Securities Administrator, Strategic Assistant, Senior Security Officer