How much does a Security Researcher make in Maryland? The average Security Researcher salary in Maryland is $70,010 as of March 26, 2024, but the range typically falls between $57,797 and $86,045. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Security Researcher Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Security Researcher Salary $46,678 MD March 26, 2024
25th Percentile Security Researcher Salary $57,797 MD March 26, 2024
50th Percentile Security Researcher Salary $70,010 MD March 26, 2024
75th Percentile Security Researcher Salary $86,045 MD March 26, 2024
90th Percentile Security Researcher Salary $100,645 MD March 26, 2024
25% $57,797 10% $46,678 90% $100,645 75% $86,045 $70,010 50%(Median) Didn’t find job title? Click
Change Search Criteria
Check out Security Researcher jobs in Maryland

Pre-Sales Consultant

SmartLevo Innovation - Europa, MO

Power System Engineer/Researcher

Idaho National Laboratory - Idaho Falls, ID

Security Professional

Bravo Research Group inc. - Los Angeles, CA

Security Researcher

Review the job openings, similar jobs, level of education, and experience requirements for the Security Researcher job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Security Researcher.

Select a city to view specific salary and bonus information for Security Researcher

Loading results...
Location Avg. Salary Date Updated
Location Dundalk, MD Avg. Salary $69,806 Date Updated March 26, 2024
Location Abell, MD Avg. Salary $75,239 Date Updated March 26, 2024
Location Aberdeen, MD Avg. Salary $68,380 Date Updated March 26, 2024
Location Aberdeen Proving Ground, MD Avg. Salary $68,788 Date Updated March 26, 2024
Location Abingdon, MD Avg. Salary $68,448 Date Updated March 26, 2024
Location Accident, MD Avg. Salary $60,775 Date Updated March 26, 2024
Location Accokeek, MD Avg. Salary $75,442 Date Updated March 26, 2024
Location Adamstown, MD Avg. Salary $73,813 Date Updated March 26, 2024
Location Allen, MD Avg. Salary $72,183 Date Updated March 26, 2024
Location Andrews Air Force Base, MD Avg. Salary $75,578 Date Updated March 26, 2024
Job Openings for Security Researcher in Maryland
Blockchain Security Researcher -Permanent 🏢 AI-powered Web3 Security platform 💸 Up to $200k +Stock Option 🌐 US San Francisco Bay Area/ hybrid open to other commutable areas Our key client is a US an AI-powered Web3 Security platform, which have had 5 rounds of funding and raised millions of dollars. They are looking for a Blockchain Security Researcher who can examine occurrences, evaluate internal detections, and advance web3 incident response technology. ⚡Requirements: 3+ years professional experience in blockchain infrastructure or blockchain security Proficiency in Python, Solidity, and data manipulation Capacity to manage the broad scope of work as a [founder member] Driven to improve blockchain security Knowledge of machine learning concepts and languages Web3 technologies / blockchain experience is a must ⚡The role: Full time Develop blockchain applications for security that require a lot of data for research and production engineering. Customized prototype and design detecti
- Today
Collabera - Santa Clara , CA
DescriptionHomeSearch JobsJob DescriptionSecurity Research EngineerContract: Santa Clara, California, USSalary: $35.00 Per HourJob Code: 347957End Date: 2024-05-08Days Left: 22 days, 3 hours leftApplyJob Title:Security Research EngineerDuration: 3 MonthsLocation: RemotePay Range: $30/Hour - $35/HourDuties:Research protocol RFC and related application implementation.Research and provide defense mechanisms against popular protocol/firewall evasions.Research common file types for file identification, blocking, DLP, etc.Develop protocol and file type decoders and integrate the detection solutions into IPS engine of the next generation firewall.Build common services to support various network security services.Develop internal tools to monitor and support the cyber security products.Skills :Experience with research of GenAI applications, such as G-Cloud Vertext, Azure OpenAI and AWS Bedrock SDK is a plus.Familiar with traffic analysis tools, such as browser dev tool, Fiddler and Wireshark.E
- 1 day ago
Two Six Technologies - Arlington , VA
At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in building a safer global future. Two Six Technologies is seeking a Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices. Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation. Responsibilities & Duties: Given the te
- 1 day ago
BOOZ, ALLEN & HAMILTON, INC. - McLean , VA
Reverse Engineer and Security Researcher Key Role: C ond uct testing and analysis to identify vulnerabilities and potential threat vectors in systems and networks, develop exploits, and engineer attack methodologies. Apply basic principles, theories, and concepts, including limited industry knowledge. Solve routine problems of limited scope and complexity, and refer more complex issues to higher levels. Work under direct supervision. Basic Qualifications: Experience with low-level programming and assembly language Knowledge of programming languages, including C, C++, Python, or Java Knowledge of industry standard reverse engineering tools, including Ghidra, IdaPro, or Binary Ninja Ability to obtain a security clearance Bachelor's degree Additional Qualifications: Experience with functional programming languages, including Haskell or OCaml Knowledge of compilers and program analysis Knowledge of machine learning applied to sof tware problems TS/SCI clearance with a polygraph Master's de
- 3 days ago
Intel Corporation - Austin , TX
Job Details: Job Description: Do Something Wonderful! Intel put the Silicon in Silicon Valley. No one else is this obsessed with engineering a brighter future. Every day, we create world changing technology that enriches the lives of every person on earth. So, if you have a big idea, let's do something wonderful together. Join us, because at Intel, we are building a better tomorrow. Want to learn more? Visit our YouTube Channel or the links below! Life at Intel Diversity at Intel As a Security Research Engineer/Scientist you responsibilities will include but not limited to: Initiates the secure design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and architect secure design, development, and operation of Intel's hardware and software p
- 3 days ago
B. Riley Financial, Inc. - Arlington , VA
B. Riley Securities Research Associate - Arlington, VA B. Riley Financial provides collaborative solutions tailored to fit the capital raising and business advisory needs of its clients and partners. B. Riley operates through several subsidiaries that offer a diverse range of complementary end-to-end capabilities spanning investment banking and institutional brokerage, private wealth and investment management, financial consulting, corporate restructuring, operations management, risk and compliance, due diligence, forensic accounting, litigation support, appraisal and valuation, auction and liquidation services. B. Riley Financial is headquartered in Los Angeles with offices across the U.S. as well as an international presence. For more information, please visit?www.brileyfin.com. B. Riley Securities provides a full suite of investment banking, corporate finance, advisory, research, and sales and trading services. Investment banking services include initial, secondary and follow-on off
- 3 days ago

Career Path for this job

  1. This Job:

    Security Researcher

    2 - 4 years experience
    Bachelor's Degree

  2. Up a level:

    Senior Security Specialist

    7 + years experience
    Bachelor's Degree

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Jobs with a similar salary range to Security Researcher : Newscaster, Security Trainer, Aviation Security Officer