How much does a Cross-Platform Security Manager make in South Carolina? The average Cross-Platform Security Manager salary in South Carolina is $160,318 as of April 24, 2024, but the range typically falls between $135,728 and $194,960. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Cross-Platform Security Manager Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Cross-Platform Security Manager Salary $113,340 SC April 24, 2024
25th Percentile Cross-Platform Security Manager Salary $135,728 SC April 24, 2024
50th Percentile Cross-Platform Security Manager Salary $160,318 SC April 24, 2024
75th Percentile Cross-Platform Security Manager Salary $194,960 SC April 24, 2024
90th Percentile Cross-Platform Security Manager Salary $226,499 SC April 24, 2024
25% $135,728 10% $113,340 90% $226,499 75% $194,960 $160,318 50%(Median) Didn’t find job title? Click
Change Search Criteria

Job Description for Cross-Platform Security Manager

Cross-Platform Security Manager ensures that all system platforms are functional and secure. Works with upper management to determine acceptable level of risk for enterprise computing platforms. Being a Cross-Platform Security Manager requires a bachelor's degree. Typically reports to top management. The Cross-Platform Security Manager typically manages through subordinate managers and professionals in larger groups of moderate complexity. Provides input to strategic decisions that affect the functional area of responsibility. May give input into developing the budget. Capable of resolving escalated issues arising from operations and requiring coordination with other departments. To be a Cross-Platform Security Manager typically requires 3+ years of managerial experience. (Copyright 2024 Salary.com)... View full job description

Employers: Job Description Management Tool

See user submitted job responsibilities for Cross-Platform Security Manager.

Salary.com job board provides millions of Cross-Platform Security Manager information for you to search for. Click on search button below to see Cross-Platform Security Manager job openings or enter a new job title here.

Job Openings for Cross-Platform Security Manager in South Carolina
  • Job Number: R0195802 Platform Engineer. The Opportunity. As a DevOps engineer, you know how to set up cloud environments and provision computer networking,...
    - 4 Days Ago
  • At Agile Defense we know that action defines the outcome and new challenges require new solutions. That's why we always look to the future and embrace chan...
    - 4 Days Ago
  • At Agile Defense we know that action defines the outcome and new challenges require new solutions. That's why we always look to the future and embrace chan...
    - 2 Days Ago
  • Role Responsibilities. Fix the vulnerabilities discovered by the Offensive security team (Web App, Mobile App, APIs, AWS infrastructure). The responsibilit...
    - 2 Days Ago
  • At Accenture Federal Services, nothing matters more than helping the US federal government make the nation stronger and safer and life better for people. O...
    - 8 Months Ago

Select a city to view specific salary and bonus information for Cross-Platform Security Manager

Loading results...
Location Avg. Salary Date Updated
Location Goose Creek, SC Avg. Salary $160,998 Date Updated April 24, 2024
Location Abbeville, SC Avg. Salary $156,582 Date Updated April 24, 2024
Location Adams Run, SC Avg. Salary $160,318 Date Updated April 24, 2024
Location Aiken, SC Avg. Salary $156,752 Date Updated April 24, 2024
Location Alcolu, SC Avg. Salary $151,827 Date Updated April 24, 2024
Location Allendale, SC Avg. Salary $155,903 Date Updated April 24, 2024
Location Anderson, SC Avg. Salary $156,752 Date Updated April 24, 2024
Location Andrews, SC Avg. Salary $154,205 Date Updated April 24, 2024
Location Arcadia, SC Avg. Salary $159,639 Date Updated April 24, 2024
Location Awendaw, SC Avg. Salary $160,149 Date Updated April 24, 2024

Career Path for Cross-Platform Security Manager

A career path is a sequence of jobs that leads to your short- and long-term career goals. Some follow a linear career path within one field, while others change fields periodically to achieve career or personal goals.

For Cross-Platform Security Manager, the upper level is Information Security Director and then progresses to Chief Information Security Officer.

Not the job you're looking for? Search more salaries here:

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Jobs with a similar salary range to Cross-Platform Security Manager : Platform Consultant

Cross-Platform Security Manager Salary in South Carolina
Cross-Platform Security Manager Salary Graph, Regional Distribution and Summary