Vulnerability Assessment Salaries

297 verified profiles
Last updated on October 18, 2024
Average salary is ₹24.1lakhs.

Employees who know Vulnerability Assessment earn an average of ₹24.1lakhs, mostly ranging from ₹18.0lakhs to ₹88.3lakhs based on 297 profiles.

👨‍💻 Male ₹22lakhs Male
Average Salary : ₹ 22 lakhs
👩‍💻 Female ₹24lakhs Female
Average Salary : ₹ 24 lakhs
For every ₹100 paid to men, women are paid ₹109
Latest Jobs
Hiring? Promote your job
Salary Profiles
Company
Title
Experience
Annual Salary
School
Skills
11.4yrs
Syniverse
Bengaluru
4yrs

Base: ₹18.3lakhs

Stocks: -

Bonus: -

CTC:₹18.3lakhs

8.3yrs

Base: ₹16.0lakhs

Stocks: -

Bonus: -

CTC:₹16.0lakhs

Amazon Web Services (Aws) Software Testing Agile Project Management Cloud Security Endpoint Security Security (Show More) Information Security Management Troubleshooting Analytical Skills Web Application Firewall Crowdsrtike Dlp Mimecast Edr Crowdstrike Falcon Information Security Networking Cybersecurity Incident Response Vulnerability Management Security Operations Center Log Analysis Security Information And Event Management (Siem) Ips Ibm Qradar Osi Model Internet Protocol Suite (Tcp/ip) Wireshark Nmap Splunk Security Operations Vulnerability Assessment Cybersecurity Microsoft Excel Microsoft Word Microsoft Office Windows Server Linux Server Cyber Kill Chain Framework Management Leadership Application Security Incident Response Data Security Internet Protocol (Ip) Network Security Event Management Information Technology Malware Analysis
Netskope
Bengaluru
10.6yrs
Tenable Nessus Payment Card Industry Data Security Standard (Pci Dss) Application Security Cloud Security Infrastructure As Code (Iac) Appscan (Show More) Qualys Devsecops Information Security Network Security Web Application Security Assessment Wireless Security Unix Kali Linux Red Hat Linux Metasploit Backtrack Business Intelligence Tools Information Security Management Microsoft Office Ethical Hacking Vapt Web Application Security Wireless Networking Linux Javascript Python Ecsa Threat & Vulnerability Management Sql Mysql Security Information And Event Management (Siem) Penetration Testing Vulnerability Assessment Odata Sap Fiori Oscp Sapui5 Abap Burpsuite Zed Attack Proxy Fiori Static And Dynamic Security Assessment Code Review Secure Sdlc Owasp Owasp Zap Security Architecture Design Threat Modeling
4yrs

Base: ₹20.0lakhs

Stocks: -

Bonus: ₹2.2lakhs

CTC:₹22.2lakhs

12.6yrs
11.2yrs
eSFLabs Ltd
Hyderabad
4.7yrs

Base: ₹13.0lakhs

Stocks: -

Bonus: ₹1.4lakhs

CTC:₹14.4lakhs

Problem Solving Communication Information Technology Microsoft Office Management Windows (Show More) System Administration It Service Management Reporting & Analysis Cybersecurity Internet Protocol Suite (Tcp/ip) Network Security Information Security Microsoft Excel Microsoft Word Operating Systems Windows Server Antivirus Teamwork Team Management Leadership Team Leadership Networking Technical Assistance Workstation Administration Network Systems Computer Programmer, Networking Splunk Arcsight Ibm Qradar Siem Ids Ips Malware Analysis Security Operations Center Vulnerability Assessment Security Incident Response Security Operations Hardware Installation Firewalls Intrusion Detection Tcp Osi Soc 1 Incident Response Endpoint Security Ethical Hacking Vulnerability Soc Security Information And Event Management (Siem) Edr It Operations
Continental
Bengaluru
10.9yrs

Base: ₹30.3lakhs

Stocks: -

Bonus: ₹2.4lakhs

CTC:₹32.7lakhs

Salesforce
Gurugram
14.1yrs
Artificial Intelligence (Ai) It Audit Team Management Enterprise Risk Management Control Framework Presentations (Show More) Pressure Situations Insider Risk Management High-pressure Situations Digital Forensics Cyber Defense Corrective Actions Risk Management Information Security Management It Risk Management Threat & Vulnerability Management Network Security Firewalls Information Security Vulnerability Assessment Itil Security Iso 27001 Troubleshooting Service Delivery Internet Protocol Suite (Tcp/ip) Computer Forensics Pci Dss Tcp/ip Cissp Risk Analysis Risk Assessment Management Ceh Ethical Hacking Ipsec Ids Web Application Security Threat Analysis Compliance Management Vulnerability Management Business Continuity Planning Iso 22301 Siem Security Incident & Event Management Third Party Risk Management Information Security Management System (Isms) Access Control Management General Data Protection Regulation (Gdpr) Cyberlaw It Amendment Act 2008 Data Privacy Rbi Guidelines For Data Localisation

100% real time & verified!

Showing only 50 profiles out of 297. Upgrade to view elite profiles
Frequently asked questions
How much do Vulnerability Assessment employees make?

Employees who know Vulnerability Assessment earn an average of ₹24.1lakhs, mostly ranging from ₹18.0lakhs per year to ₹88.3lakhs per year based on 297 profiles. The top 10% of employees earn more than ₹40.0lakhs per year.

What is the average salary of Vulnerability Assessment?

Average salary of an employee who know Vulnerability Assessment is ₹24.1lakhs.

What is the highest salary offered who know Vulnerability Assessment?

Highest reported salary offered who know Vulnerability Assessment is ₹176.4lakhs. The top 10% of employees earn more than ₹40.0lakhs per year. The top 1% earn more than a whopping ₹88.3lakhs per year.

What are the most common skills required who know Vulnerability Assessment?

100% of employees have skills in vulnerability assessment . 0% also know information security . 0% also know penetration testing .

What are the highest paying jobs who know Vulnerability Assessment?

The top 5 highest paying jobs who know Vulnerability Assessment with reported salaries are:

  • staff security engineer - ₹92.0lakhs per year

  • head - ₹52.0lakhs per year

  • staff engineer - ₹48.0lakhs per year

  • principal security analyst - ₹42.0lakhs per year

  • system engineer - ₹41.0lakhs per year

Which are the top locations?
What is the median salary offered who know Vulnerability Assessment?

The median salary approximately calculated from salary profiles measured so far is ₹20.0lakhs per year.

How is the age distributed among employees who know Vulnerability Assessment?

41% of employees lie between 31-36 yrs . 26% of the employees fall in the age group of 26-31 yrs .

What qualifications do employees have who know Vulnerability Assessment?

20% hold a PostGraduate degree. 18% hold a Graduate degree.

Which schools do employees working who know Vulnerability Assessment went to?

5% of employees studied at Mumbai University . 4% studied at Pune University .

Frequently asked questions
How much do Vulnerability Assessment employees make?

Employees who know Vulnerability Assessment earn an average of ₹24.1lakhs, mostly ranging from ₹18.0lakhs per year to ₹88.3lakhs per year based on 297 profiles. The top 10% of employees earn more than ₹40.0lakhs per year.

What is the average salary of Vulnerability Assessment?

Average salary of an employee who know Vulnerability Assessment is ₹24.1lakhs.

What is the highest salary offered who know Vulnerability Assessment?

Highest reported salary offered who know Vulnerability Assessment is ₹176.4lakhs. The top 10% of employees earn more than ₹40.0lakhs per year. The top 1% earn more than a whopping ₹88.3lakhs per year.

What are the most common skills required who know Vulnerability Assessment?

100% of employees have skills in vulnerability assessment . 0% also know information security . 0% also know penetration testing .

What are the highest paying jobs who know Vulnerability Assessment?

The top 5 highest paying jobs who know Vulnerability Assessment with reported salaries are:

  • staff security engineer - ₹92.0lakhs per year

  • head - ₹52.0lakhs per year

  • staff engineer - ₹48.0lakhs per year

  • principal security analyst - ₹42.0lakhs per year

  • system engineer - ₹41.0lakhs per year

Which are the top locations?
What is the median salary offered who know Vulnerability Assessment?

The median salary approximately calculated from salary profiles measured so far is ₹20.0lakhs per year.

How is the age distributed among employees who know Vulnerability Assessment?

41% of employees lie between 31-36 yrs . 26% of the employees fall in the age group of 26-31 yrs .

What qualifications do employees have who know Vulnerability Assessment?

20% hold a PostGraduate degree. 18% hold a Graduate degree.

Which schools do employees working who know Vulnerability Assessment went to?

5% of employees studied at Mumbai University . 4% studied at Pune University .

Salary Brackets
Percentage
10-20 lakhs 10-20 lakhs
Percentage : 47
20-30 lakhs 20-30 lakhs
Percentage : 33
30-40 lakhs 30-40 lakhs
Percentage : 8
40-50 lakhs 40-50 lakhs
Percentage : 8
> 50 lakhs > 50 lakhs
Percentage : 4
Age Brackets
Percentage
21-26 yrs 21-26 yrs
Percentage : 4
26-31 yrs 26-31 yrs
Percentage : 26
31-36 yrs 31-36 yrs
Percentage : 41
36-41 yrs 36-41 yrs
Percentage : 20
> 41 yrs > 41 yrs
Percentage : 8
Skills
Trending
vulnerability assessment
100 %
information security
0 %
penetration testing
0 %
cyber security
0 %
network security
0 %
risk management
0 %
project management
0 %
Schools
Top
Mumbai University
5 %
Pune University
4 %
Visveswaraiah Technological University (VTU)
3 %
Anna University
3 %
Symbiosis
3 %
Uttar Pradesh Technical University (UPTU)
3 %
Jawaharlal Nehru Technological University (JNTU)
2 %
Browse by Locations