Web Application Security Salaries

160 verified profiles
Last updated on October 18, 2024
Average salary is ₹24.9lakhs.

Employees who know Web Application Security earn an average of ₹24.9lakhs, mostly ranging from ₹18.0lakhs to ₹60.5lakhs based on 160 profiles.

👨‍💻 Male ₹24lakhs Male
Average Salary : ₹ 24 lakhs
👩‍💻 Female ₹23lakhs Female
Average Salary : ₹ 23 lakhs
For every ₹100 paid to men, women are paid ₹96
Latest Jobs
Hiring? Promote your job
Salary Profiles
Company
Title
Experience
Annual Salary
School
Skills
Syniverse
Bengaluru
4yrs

Base: ₹18.3lakhs

Stocks: -

Bonus: -

CTC:₹18.3lakhs

Netskope
Bengaluru
10.6yrs
Tenable Nessus Payment Card Industry Data Security Standard (Pci Dss) Application Security Cloud Security Infrastructure As Code (Iac) Appscan (Show More) Qualys Devsecops Information Security Network Security Web Application Security Assessment Wireless Security Unix Kali Linux Red Hat Linux Metasploit Backtrack Business Intelligence Tools Information Security Management Microsoft Office Ethical Hacking Vapt Web Application Security Wireless Networking Linux Javascript Python Ecsa Threat & Vulnerability Management Sql Mysql Security Information And Event Management (Siem) Penetration Testing Vulnerability Assessment Odata Sap Fiori Oscp Sapui5 Abap Burpsuite Zed Attack Proxy Fiori Static And Dynamic Security Assessment Code Review Secure Sdlc Owasp Owasp Zap Security Architecture Design Threat Modeling
12.6yrs
11.9yrs

Base: ₹38.4lakhs

Stocks: ₹15.0lakhs

(Today) (26.0%) ₹18.9L

Bonus: ₹4.3lakhs

CTC:₹57.7lakhs

(Today) (6.8%) ₹61.6L

28.2yrs
Azure Data Lake Data Center Relocation Amazon Elastic Mapreduce (Emr) Apache Airflow Data Operations Project Management (Show More) Site Reliability Engineering Data Architecture Infrastructure Management Kubernetes Data Center Management Infrastructure Budgeting Program Management Operations Management Data Analysis Devsecops Middleware Compliance Management Application Security Application Architecture Web Application Security Application Support Operational Excellence It Operations Solution Architecture Cloud Computing Jboss Application Server Virtualization Data Center Weblogic Websphere Performance Tuning Networking Security Vendor Management Data Migration It Infrastructure Management Information Security Project Management - It Infrastructure And Civil Infrastructure Performance Tuning & Testing Data Center Consolidation ,Migration And Virtulization Network Administration Middleware Integration & Clustering Saba Learning Managment Openstack Amazon Web Services (Aws) Pci Dss Adobe Cq Devops Jenkins Azure Devops Clo
Salesforce
Gurugram
14.1yrs
Artificial Intelligence (Ai) It Audit Team Management Enterprise Risk Management Control Framework Presentations (Show More) Pressure Situations Insider Risk Management High-pressure Situations Digital Forensics Cyber Defense Corrective Actions Risk Management Information Security Management It Risk Management Threat & Vulnerability Management Network Security Firewalls Information Security Vulnerability Assessment Itil Security Iso 27001 Troubleshooting Service Delivery Internet Protocol Suite (Tcp/ip) Computer Forensics Pci Dss Tcp/ip Cissp Risk Analysis Risk Assessment Management Ceh Ethical Hacking Ipsec Ids Web Application Security Threat Analysis Compliance Management Vulnerability Management Business Continuity Planning Iso 22301 Siem Security Incident & Event Management Third Party Risk Management Information Security Management System (Isms) Access Control Management General Data Protection Regulation (Gdpr) Cyberlaw It Amendment Act 2008 Data Privacy Rbi Guidelines For Data Localisation
PwC
Gurugram
3yrs

Base: ₹11.0lakhs

Stocks: -

Bonus: ₹4.0lakhs

CTC:₹15.0lakhs

Iso Standards Auditing Iso 27001 It Audit Security Controls Soc 2 (Show More) Risk Assessment Client Relations Mitigation Strategies Network Traffic Analysis Threat Modeling Code Review Secure Sdlc System Safety Computer Science Problem Solving Technical Understanding Analytical Reasoning Software Lifecycle Owasp Security Testing Security Consulting Security Architecture Design Cloud Security Web Application Security Security Awareness Vulnerability Management Application Security Vulnerability Cyber-security Burp Suite Oswap Zap Oswap Top 10 Penetration Testing Defect Triage Vulnerability Assessment Dreamweaver Html Web Development Cybersecurity Data Analysis Java Cascading Style Sheets (Css) Microsoft Excel Microsoft Office Python Amazon Web Services (Aws) Communication Mysql Customer Relationship Management (Crm) Linux System Administration Adobe Xd Sql Google Cloud Platform (Gcp)
10.6yrs

Base: ₹31.0lakhs

Stocks: -

Bonus: ₹1.9lakhs

CTC:₹32.9lakhs

Lookout
Hyderabad
9.5yrs

Base: ₹14.2lakhs

Stocks: -

Bonus: ₹2.8lakhs

CTC:₹17.0lakhs

KPMG India
Gurugram
4.8yrs

Base: ₹15.0lakhs

Stocks: -

Bonus: ₹2.3lakhs

CTC:₹17.3lakhs

100% real time & verified!

Showing only 50 profiles out of 160. Upgrade to view elite profiles
Frequently asked questions
How much do Web Application Security employees make?

Employees who know Web Application Security earn an average of ₹24.9lakhs, mostly ranging from ₹18.0lakhs per year to ₹60.5lakhs per year based on 160 profiles. The top 10% of employees earn more than ₹38.6lakhs per year.

What is the average salary of Web Application Security?

Average salary of an employee who know Web Application Security is ₹24.9lakhs.

What is the highest salary offered who know Web Application Security?

Highest reported salary offered who know Web Application Security is ₹73.0lakhs. The top 10% of employees earn more than ₹38.6lakhs per year. The top 1% earn more than a whopping ₹60.5lakhs per year.

What are the most common skills required who know Web Application Security?

100% of employees have skills in web application security . 0% also know application security . 0% also know information security .

What are the highest paying jobs who know Web Application Security?

The top 5 highest paying jobs who know Web Application Security with reported salaries are:

  • vice president - ₹42.0lakhs per year

  • director - ₹37.0lakhs per year

  • general manager - ₹33.0lakhs per year

  • associate director - ₹29.0lakhs per year

  • senior manager - ₹29.0lakhs per year

Which are the top locations?
What is the median salary offered who know Web Application Security?

The median salary approximately calculated from salary profiles measured so far is ₹20.9lakhs per year.

How is the age distributed among employees who know Web Application Security?

39% of employees lie between 31-36 yrs . 24% of the employees fall in the age group of 36-41 yrs .

What qualifications do employees have who know Web Application Security?

41% of employees have a PostGraduate degree. 32% hold a Graduate degree.

Which schools do employees working who know Web Application Security went to?

9% of employees studied at Mumbai University . 8% studied at Pune University .

Frequently asked questions
How much do Web Application Security employees make?

Employees who know Web Application Security earn an average of ₹24.9lakhs, mostly ranging from ₹18.0lakhs per year to ₹60.5lakhs per year based on 160 profiles. The top 10% of employees earn more than ₹38.6lakhs per year.

What is the average salary of Web Application Security?

Average salary of an employee who know Web Application Security is ₹24.9lakhs.

What is the highest salary offered who know Web Application Security?

Highest reported salary offered who know Web Application Security is ₹73.0lakhs. The top 10% of employees earn more than ₹38.6lakhs per year. The top 1% earn more than a whopping ₹60.5lakhs per year.

What are the most common skills required who know Web Application Security?

100% of employees have skills in web application security . 0% also know application security . 0% also know information security .

What are the highest paying jobs who know Web Application Security?

The top 5 highest paying jobs who know Web Application Security with reported salaries are:

  • vice president - ₹42.0lakhs per year

  • director - ₹37.0lakhs per year

  • general manager - ₹33.0lakhs per year

  • associate director - ₹29.0lakhs per year

  • senior manager - ₹29.0lakhs per year

Which are the top locations?
What is the median salary offered who know Web Application Security?

The median salary approximately calculated from salary profiles measured so far is ₹20.9lakhs per year.

How is the age distributed among employees who know Web Application Security?

39% of employees lie between 31-36 yrs . 24% of the employees fall in the age group of 36-41 yrs .

What qualifications do employees have who know Web Application Security?

41% of employees have a PostGraduate degree. 32% hold a Graduate degree.

Which schools do employees working who know Web Application Security went to?

9% of employees studied at Mumbai University . 8% studied at Pune University .

Salary Brackets
Percentage
10-20 lakhs 10-20 lakhs
Percentage : 44
20-30 lakhs 20-30 lakhs
Percentage : 30
30-40 lakhs 30-40 lakhs
Percentage : 16
40-50 lakhs 40-50 lakhs
Percentage : 4
> 50 lakhs > 50 lakhs
Percentage : 7
Age Brackets
Percentage
21-26 yrs 21-26 yrs
Percentage : 5
26-31 yrs 26-31 yrs
Percentage : 23
31-36 yrs 31-36 yrs
Percentage : 39
36-41 yrs 36-41 yrs
Percentage : 24
> 41 yrs > 41 yrs
Percentage : 8
Skills
Trending
web application security
100 %
application security
0 %
information security
0 %
penetration testing
0 %
vulnerability assessment
0 %
network security
0 %
owasp
0 %
Schools
Top
Mumbai University
9 %
Pune University
8 %
Osmania University
4 %
Anna University
4 %
Indian Institute of Management (IIM)
3 %
Andhra University
3 %
Jawaharlal Nehru Technological University (JNTU)
3 %
Browse by Locations