CompTIA PenTest+

Unlocking 2024 insights: Average CompTIA PenTest+ salary

Ellen Pincus
January 31, 2024 by
Ellen Pincus

CompTIA's PenTest+ is an invaluable certification for a penetration testing and vulnerability management career. Pentest certifications continue to grow in popularity as the demand for ethical hackers rises — and the U.S. penetration testing market is expected to triple in size by 2028. Penetration testers think and act like hackers, testing organizations’ systems using the same tools and techniques as cybercriminals and other malicious actors. 

PenTest+ can serve as a springboard for many cybersecurity career paths. It ensures pentest professionals are better prepared to solve various challenges when securing and defending networks in today's complex business computing landscape. 

Dive into the average CompTIA PenTest+ salary, discover why many opt for this career and learn how to prepare for the test.

Earn your PenTest+, guaranteed!

Earn your PenTest+, guaranteed!

Enroll in a PenTest+ Boot Camp and earn one of the industry’s most respected certifications — guaranteed.

Understanding CompTIA PenTest+ certification 

This certification exam tests, validates and establishes the core knowledge of pentesting techniques for the latest attack surfaces, including the cloud, hybrid environments and web applications. It also addresses ethical hacking concepts, vulnerability scanning and code analysis. Its appeal for professionals is that it addresses communication with stakeholders and regulatory requirements in addition to covering tools, techniques and analysis of results. 

It is also compliant with ISO 17024 standards and approved by the U.S. Department of Defense (DoD) to meet directive 8140/8570.01-M requirements. This makes it a great cert for people wanting to work for the DoD or any organization within its ecosystem. This includes third-party suppliers in the DoD's supply chain that may have to interface with the DoD's network or assets connected to it. 

The CompTIA PenTest+ certification is designed for cybersecurity professionals with experience and at least an intermediate level of skills. Candidates who achieve this certification can identify weaknesses, ascertain how they impact a business and help organizations mitigate them. Certified pentesters can also exploit weaknesses to demonstrate to their clients the impact of a breach. 

The primary deliverable of a pentester is a report educating the client on how to best protect their system. In this way, a pentester isn't only hacking to highlight vulnerabilities but also giving their clients actionable roadmaps for more robust cybersecurity. 

The role of a penetration tester 

A penetration tester must first obtain their client's express permission to attack their systems. They then launch a series of attacks, exploiting multiple vulnerabilities and trying to discover ways of subverting the customer's defenses. This may include: 

  • Phishing 

  • Hacking web applications 

  • Attacking web-hosted or on-premise databases 

  • Analyzing vulnerabilities to figure out their causes and how to patch them 

  • Making detailed suggestions regarding how to tighten their client's security, including suggesting technologies and configurations that can bolster their protections 

In this way, pentesters can help make an organization's cybersecurity less vulnerable to threats that traditional tools may not be able to thwart. 

The average salary for CompTIA PenTest+ certified professionals (2024) 

The average penetration tester base salary, according to Payscale.com, is $92,759 per year, but that does not include any potential bonuses or additional compensation. Glassdoor.com reports that the average pentester has a base salary of $106,823 and a total compensation of $125,717, including additional pay. Salary.com puts the average pay for a pentester in the middle but closer to the Payscale's range at $95,788. 

In other words, pentester average salaries range from $92,759 to $125,000, averaging $124,424 per year. 

In the cybersecurity salary negotiation process, it may help to be flexible, considering other factors in your total compensation. It may be helpful to include factors such as: 

  • Health, dental and other benefits 

  • The potential for paid time off 

  • The ability to work from home or via a hybrid arrangement 

  • The potential for earning more money via bonuses 

  • The growth opportunities the company offers in the short term, such as being able to progress to a managerial position within the first few years 

  • Educational benefits, such as free courses or certification prep programs 

Salary by region 

Your location can be a significant factor when it comes to how much money you make as a pentester. Here are the highest-paying cities for penetration testers in the United States, according to Salary.com: 

  • New York, NY - $112,551 per year 

  • Washington, DC - $106,631 

  • Dallas, TX - $95,166 per year 

  • Miami, FL - $92,963 

  • San Francisco, CA - $119,735 

  • Chicago, IL - $101,047 

Earn your PenTest+, guaranteed!

Earn your PenTest+, guaranteed!

Enroll in a PenTest+ Boot Camp and earn one of the industry’s most respected certifications — guaranteed.

Salary by experience 

Experience level is an essential factor in determining cybersecurity salary. As per Salary.com's latest figures, this is how experience influences your pay as a pentester: 

  • An entry-level pentester can expect to earn an average total compensation of $92,616 

  • An early career pentester with one year of experience earns $93,631 

  • A mid-career pentester with seven years of experience earns $98,107 

  • An experienced pentester with 15 years of experience earns $100,619 

Here’s the breakdown by experience according to Payscale.com: 

  • Entry-level: $72,823 

  • Early career: $88,704 

  • Mid-career: $112,577 
    Experienced: $124,269 

  • Late career: $142,236 

Salary by industry 

In addition, some industries may pay more than others because penetration testers play a crucial role in their cybersecurity programs. For example, Glassdoor shows: 

  • Those working in information technology have the highest pay, with an average of $126,622 

  • Pen testers in the financial sector make an average of $108,585 

  • Pen testers working for management and consulting companies make about $105,344 

  • Government and public administration pen testers make significantly less, $87,747 

Salary by organization 

Keep in mind that the numbers above are merely industry averages. The company you work for is the most significant factor in determining how much you make as a penetration tester. For instance, according to Glassdoor.com: 

  • Pentesters at Google make an average of $235,744 per year 

  • Penetration testers at Microsoft bring in an average of $184,305 

  • At Walmart, pentesters bring in an average of $112,190 

Penetration testing as a career choice 

As a certified penetration tester, your career trajectory can land you in various roles. For instance, some standard job titles include: 

  • Penetration Tester. These professionals check for exploitable vulnerabilities in systems, devices and emerging technologies. 

  • Cloud Penetration Tester. In this role, you assess a cloud environment to identify and mitigate security risks. 

  • Cybersecurity Analyst, who uses penetration testing techniques to identify network vulnerabilities 

  • Vulnerability Analyst, who detects weaknesses in networks using penetration testing 

  • Web App Penetration Tester, who focuses on internet-facing web applications 

Additional factors influencing PenTest+ salaries 

Additional skills and certifications can put you in a powerful position at the negotiating table. These give your potential employer confidence in your abilities and make it easier to justify paying you more money to other stakeholders. 

Some skills that can boost your pay include: 

  • Being adept with programming languages such as Java and Python 

  • Understanding how to leverage AI solutions to automate elements of pentesting, as well as ways to design AI-based attacks 

  • Having a mastery of cloud platform-specific pentesting skills, such as working with AWS or Azure 

  • Project management skills, as demonstrated with a PMP certification 

Preparing for a career in penetration testing 

To boost your skills, you can: 

As you hunt for a penetration testing job, you want to leverage your CompTIA PenTest+ Certification — once you've earned it. This can set you apart from other candidates, inspiring confidence in an employer in your abilities. It's also good to have a clear, diverse portfolio showcasing the kinds of networks and defenses you've penetrated and how you recommended improvements. 

The future outlook for penetration testing professionals 

The future looks bright for penetration testing professionals, primarily because they play a crucial role in diagnosing and fixing network weaknesses. 

A few different trends are driving the pentesting profession, such as: 

  • Using AI tools to launch attacks and identify vulnerabilities 

  • Providing cloud-based pentesting, focusing on cloud-hosted web apps and business processes 

  • Offering pentesting as an ongoing service, where organizations pay you to test their defenses regularly for a monthly fee 

Your PenTest+ helps you prepare for these and future trends by arming you with technical and reporting skills. This also puts you in a position to build on your portfolio by incorporating advanced technologies, such as AI, or diversifying your services. 

The impact of certification on your PenTest+ salary 

A career in pentesting, powered by your CompTIA PenTest+ certification, can earn you, on average, about $104,000, but you can make a lot more depending on the company you work for. Pay varies depending on where you work and the amount of experience you bring. Certifications like PenTest+ help validate your skills to employers and can help open doors. This empowers your portfolio, letting employees know you can help them take their cybersecurity to the next level. 

Earn your PenTest+, guaranteed!

Earn your PenTest+, guaranteed!

Enroll in a PenTest+ Boot Camp and earn one of the industry’s most respected certifications — guaranteed.

PenTest+ FAQ summary 

Is pentesting a high-paying job? 

Pentesting can be considered a lucrative career with earnings upwards of $184,000. The average salary of $105,000 far exceeds the U.S. national average salary amount, making this in-demand job financially and professionally rewarding. 

How many hours do pentesters work? 

Pentesters work a range of hours because some only work while serving specific clients, while others have full-time jobs. For example, you can work as a contractor—either part- or full-time—for organizations like the Department of Defense or corporations such as Walmart or Google. 

Is pentesting a growing profession? 

Yes, pentest certifications continue to grow in popularity as the demand for ethical hackers rises. The U.S. penetration testing market is expected to triple in size by 2028.

Take advantage of the growing cybersecurity job market. Explore more resources with the PenTest+ Hub, where you can sign up for PenTest+ training and explore other career preparation courses. 

Ellen Pincus
Ellen Pincus

Ellen Pincus is a communication and marketing professional with over a decade of creative experience helping innovative organizations differentiate their voice. As the content marketing specialist for Infosec, she enjoys empowering cyber professionals and students with skills and knowledge to advance their careers and outsmart cybercrime.