How much does a Security Researcher make in Colorado? The average Security Researcher salary in Colorado is $69,263 as of March 26, 2024, but the range typically falls between $57,180 and $85,127. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Security Researcher Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Security Researcher Salary $46,180 CO March 26, 2024
25th Percentile Security Researcher Salary $57,180 CO March 26, 2024
50th Percentile Security Researcher Salary $69,263 CO March 26, 2024
75th Percentile Security Researcher Salary $85,127 CO March 26, 2024
90th Percentile Security Researcher Salary $99,571 CO March 26, 2024
25% $57,180 10% $46,180 90% $99,571 75% $85,127 $69,263 50%(Median) Didn’t find job title? Click
Change Search Criteria

Security Researcher

Review the job openings, similar jobs, level of education, and experience requirements for the Security Researcher job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Security Researcher.

Select a city to view specific salary and bonus information for Security Researcher

Loading results...
Location Avg. Salary Date Updated
Location Jefferson, CO Avg. Salary $69,127 Date Updated March 26, 2024
Location Agate, CO Avg. Salary $67,701 Date Updated March 26, 2024
Location Aguilar, CO Avg. Salary $65,053 Date Updated March 26, 2024
Location Akron, CO Avg. Salary $65,800 Date Updated March 26, 2024
Location Alamosa, CO Avg. Salary $65,053 Date Updated March 26, 2024
Location Allenspark, CO Avg. Salary $70,961 Date Updated March 26, 2024
Location Alma, CO Avg. Salary $69,331 Date Updated March 26, 2024
Location Almont, CO Avg. Salary $69,670 Date Updated March 26, 2024
Location Amherst, CO Avg. Salary $64,510 Date Updated March 26, 2024
Location Anton, CO Avg. Salary $68,448 Date Updated March 26, 2024
Job Openings for Security Researcher in Colorado
MIT Lincoln Laboratory - Lexington , MA
We live in a time in which you have a choice - a choice where to work, where to apply your talents and ideas, where to grow and look for self-fulfillment. The Secure, Resilient Systems and Technology Group at Lincoln Laboratory is made up of security architects, software developers, hardware and electrical engineers, cryptographers, computer scientists, and systems analysts, who share a common passion for solving the hardest technical problems in national security. We pursue innovative, high-impact, practical research in small, focused teams. We succeed by being involved in all R&D phases, including problem analysis and innovative solution design, system architecture, rapid prototyping and field-testing, and ultimately transfer of our technology to DoD, Intelligence Community, and other government sponsors, as well as to industry. Being part of MIT, we also collaborate closely with academia and publish our research in top-tier venues. If you would like to pursue your passion for cuttin
- Today
Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond! At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving tw
- Today
Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond! At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving tw
- Today
Blockchain Security Researcher -Permanent 🏢 AI-powered Web3 Security platform 💸 Up to $200k +Stock Option 🌐 US San Francisco Bay Area/ hybrid open to other commutable areas Our key client is a US an AI-powered Web3 Security platform, which have had 5 rounds of funding and raised millions of dollars. They are looking for a Blockchain Security Researcher who can examine occurrences, evaluate internal detections, and advance web3 incident response technology. ⚡Requirements: 3+ years professional experience in blockchain infrastructure or blockchain security Proficiency in Python, Solidity, and data manipulation Capacity to manage the broad scope of work as a [founder member] Driven to improve blockchain security Knowledge of machine learning concepts and languages Web3 technologies / blockchain experience is a must ⚡The role: Full time Develop blockchain applications for security that require a lot of data for research and production engineering. Customized prototype and design detecti
- 1 day ago
Idaho State Job Bank - Boise , ID
Principal Security Researcher at Oracle in Boise, Idaho, United States Job Description Job Description Are you a passionate security researcher with experience assessing large, complex software products? We are looking for dedicated individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a premier team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We're a dedicated team that uses each other's strengths to produce innovative solutions to difficult problems.
- 1 day ago
Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond! At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days
- 1 day ago

Career Path for this job

  1. This Job:

    Security Researcher

    2 - 4 years experience
    Bachelor's Degree

  2. Up a level:

    Senior Security Specialist

    7 + years experience
    Bachelor's Degree

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Jobs with a similar salary range to Security Researcher : Newscaster, Security Trainer, Aviation Security Officer