How much does a Security Researcher make in Washington, DC? The average Security Researcher salary in Washington, DC is $75,578 as of March 26, 2024, but the salary range typically falls between $62,394 and $92,889. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.

Based on HR-reported data: a national average with a geographic differential
Security Researcher Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Security Researcher Salary $50,390 Washington,DC March 26, 2024
25th Percentile Security Researcher Salary $62,394 Washington,DC March 26, 2024
50th Percentile Security Researcher Salary $75,578 Washington,DC March 26, 2024
75th Percentile Security Researcher Salary $92,889 Washington,DC March 26, 2024
90th Percentile Security Researcher Salary $108,650 Washington,DC March 26, 2024
25% $62,394 10% $50,390 90% $108,650 75% $92,889 $75,578 50%(Median) Didn’t find job title? Click
Change Search Criteria

Security Researcher

Review the job openings, similar jobs, level of education, and experience requirements for the Security Researcher job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Security Researcher.

Job Openings for Security Researcher in Washington, DC
Oscar - Fort Meade , MD
FPGA Engineer - C, C++, Python, integrated circuit, microelectronic component design, Reverse Engineering - TS/SCI with CI Polygraph Clearance - Onsite at Fort Meade - Up to $200,000 The Position In this role, you will contribute to platform level security research projects by providing FPGA design, software development and testing support. You will work seamlessly on both software and hardware tasks, as well as hypervisor and firmware-level software. You will design new products and processes, as well as improve existing products. Conduct design analysis on components or assemblies to ensure they are cost effective, manufacturable and reliable. Perform deprocessing of electronic components and retrieve stored firmware or software using reverse engineering procedures. Provide technical leadership to other engineers and check their work. The Skills Proven experience with Python Programming and C/C++ Experience integrated circuit or microelectronic component design Experience Reverse Eng
- 1 day ago
Object Oriented Software Engineer - C#, Java - TS/SCI with CI Polygraph Clearance - Onsite at Fort Meade - Up to $160,000 The Position In this role, you will perform software development, analysis, and testing on cutting-edge cyber security problems. You will build new components and extend existing tooling to meet project needs. Implement mission critical capabilities, and contribute to large projects developing software, with a specific focus on JAVA and C#. The Skills 1+ years experience with an object oriented language, preferably C# or Java Must be able to commute into Fort Meade daily Must have an active TS/SCI with CI Polygraph Clearance The Company They are an innovative cyber security research services company that creates products to efficiently and effectively find the critical software vulnerabilities of their clients to protect their products, as well as the nation's defenses. Object Oriented Software Engineer - C#, Java - TS/SCI with CI Polygraph Clearance - Onsite at For
- 1 day ago
Oscar - Fort Meade , MD
Object Oriented Software Engineer - C#, Java - TS/SCI with CI Polygraph Clearance - Onsite at Fort Meade - Up to $200,000 The Position In this role, you will perform software development, analysis, and testing on cutting-edge cyber security problems. You will build new components and extend existing tooling to meet project needs. Implement mission critical capabilities, and contribute to large projects developing software, with a specific focus on JAVA and C#. The Skills Proven experience with an object oriented language, preferably C# or Java Must be able to commute into Fort Meade daily Must have an active TS/SCI with CI Polygraph Clearance The Company They are an innovative cyber security research services company that creates products to efficiently and effectively find the critical software vulnerabilities of their clients to protect their products, as well as the nation's defenses. Object Oriented Software Engineer - C#, Java - TS/SCI with CI Polygraph Clearance - Onsite at Fort
- 1 day ago
Oscar - Fort Meade , MD
CNO Engineer - C, Python, IPv4 Protocol, Reverse Engineering - TS/SCI with CI Polygraph Clearance - Onsite at Fort Meade - Up to $200,000 The Position In this role, you will perform CNO development, analysis, and testing for cutting edge cyber security problems. You will build new components and extend existing tooling to meet project needs. Implement mission critical capabilities and contribute to large projects, developing software, with a focus on C and Python. The Skills Proven experience with Python Programming and C Experience with IPv4 Protocol and Networking Experience Reverse Engineering Must be able to commute into Fort Meade daily Must have an active TS/SCI with CI Polygraph Clearance The Company They are an innovative cyber security research services company that creates products to efficiently and effectively find the critical software vulnerabilities of their clients to protect their products, as well as the nation's defenses. CNO Engineer - C, Python, IPv4 Protocol, Reve
- 1 day ago
Two Six Technologies - Arlington , VA
At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in building a safer global future. Two Six Technologies is seeking a Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices. Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation. Responsibilities & Duties: Given the te
- 2 days ago
Praxis Engineering - Dhs , VA
What will you be doing The Sponsor requires a team to coordinate and manage technical projects in support of a mission impact focused office. The Sponsor seeks assistance with performing technical project management that spans technical data analysis, information technology security research, data integration, software evaluation, and graphical visualization disciplines for multiple projects using the Sponsor's enterprise IT systems. The team will support technical projects spanning financial industry, telecommunications, media, and energy sectors. What you will need Demonstrated experience with technical data exploitation and analysis of all source data sets. Demonstrated experience with computer systems, networking, and mobile data set exploitation. Demonstrated experience utilizing Sponsor data sets to develop and build out technical analysis and provide technical vulnerability assessment for networks. Demonstrated experience communicating information to both technical and non-techn
- 2 days ago

Career Path for this job

  1. This Job:

    Security Researcher

    2 - 4 years experience
    Bachelor's Degree

  2. Up a level:

    Senior Security Specialist

    7 + years experience
    Bachelor's Degree

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Understand the total compensation opportunity for a Security Researcher, base salary plus other pay elements

Average Base Salary

Core compensation

 
 
 
62394
92889
75578

Average Total Cash Compensation

Includes base and annual incentives

 
 
 
64114
96659
78116
These charts show the average base salary (core compensation), as well as the average total cash compensation for the job of Security Researcher in Washington, DC. The base salary for Security Researcher ranges from $62,394 to $92,889 with the average base salary of $75,578. The total cash compensation, which includes base, and annual incentives, can vary anywhere from $64,114 to $96,659 with the average total cash compensation of $78,116.

Discover how your pay is adjusted for skills, experience, and other factors

How much should you be paid?

For a real-time salary target, tell us more about your role in the four categories below.

62394
92889

 

About Washington, District of Columbia    Washington, D.C. is located in the mid-Atlantic region of the U.S. East Coast. Due to the District of Columbia retrocession, the city has a total area....More

Washington, District of Columbia  area prices were up 1.3% from a year ago

Security Researcher Salary in popular cities:

Skills associated with Security Researcher: #develop

Jobs with a similar salary range to Security Researcher : Newscaster, Security Trainer, Aviation Security Officer