CrawlJobs Logo

Junior Cybersecurity Analyst

clicktherapeutics.com Logo

Click Therapeutics

Location Icon

Location:
United States , New York

Category Icon

Job Type Icon

Contract Type:
Contract work

Salary Icon

Salary:

60.00 - 70.00 USD / Hour

Job Description:

We are seeking a highly motivated Junior Cybersecurity Analyst Contractor to join our Cybersecurity team at Click Therapeutics. This role is critical in ensuring the efficient execution of our cybersecurity projects. As a Junior Cybersecurity Analyst Contractor, you will leverage your expertise to manage project priorities, facilitate communication, and drive successful project outcomes within our dynamic software development environment.

Job Responsibility:

  • Utilize Jira to effectively manage and prioritize technical cybersecurity projects, ensuring clear task assignments, progress tracking, and timely completion
  • Develop and maintain detailed project plans, timelines, and resource allocation within Jira
  • Monitor project milestones, identify potential roadblocks, and proactively implement solutions
  • Maintain accurate and up-to-date project documentation within Jira
  • Serve as the primary point of contact for project-related communication, coordinating with internal teams (security, development) and external partners
  • Clearly and concisely communicate technical project updates, priorities, and potential issues to both technical and non-technical stakeholders
  • Facilitate regular project meetings and status updates, ensuring effective communication and alignment
  • Resolve priority disputes and collaborate with stakeholders to ensure the team is working on the most critical tasks
  • Work closely with the cybersecurity team to track project progress, identify dependencies, and ensure alignment with security objectives
  • Provide project management support and expertise to the security team, fostering a collaborative and efficient working environment
  • Proactively identify and address potential risks and issues related to cybersecurity projects
  • Demonstrate a strong aptitude and willingness to learn and understand cybersecurity concepts and technologies
  • Stay informed about industry trends and best practices in cybersecurity
  • Collaborate with security engineers to gain a deeper understanding of technical security requirements and implementations
  • Be able to translate the security team’s needs into actionable Jira tasks

Requirements:

  • 2+ years of experience required
  • Strong project management skills
  • Excellent communication skills
  • Strong organization and attention to details
What we offer:
  • Medical, Dental, & Vision Insurance
  • 401k Employer Matching
  • One Medical membership
  • Fertility Care & Family-Building Support
  • Professional Development Stipend
  • Unlimited PTO
  • Caregiving Benefit
  • Choice between a Mac or Linux equipment

Additional Information:

Job Posted:
December 07, 2025

Employment Type:
Parttime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Junior Cybersecurity Analyst

Cyber Information Assurance Analyst - Junior Assessor

The Cyber Information Assurance Analyst supports the customer by performing anal...
Location
Location
United States , Ft. Meade, MD
Salary
Salary:
65000.00 - 70000.00 USD / Year
chickasaw.com Logo
Chickasaw Nation Industries, Inc (CNI)
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • The ability to obtain, maintain and access classified information at the TS/SCI level
  • DoD 8570 IAM/IA Technical (IAT) Level II certification
  • Familiarity with STIGs (Security Technical Implementation Guides), Security Requirement Guides (SRGs), Plan of Action and Milestones (POA&Ms) and cybersecurity best practices
  • Understanding of the RMF process, NIST SP 800- 37, NIST SP 800-53, CNSSI 1253
  • Familiarity with relevant tools such as eMASS, STIG Viewer, Nessus, ACAS, SCAP, or HBSS
  • Strong written and verbal communication skills for reporting assessment findings
  • This position requires travel ~85% CONUS & OCONUS
  • Bachelor's Degree and a minimum of one to two (1-2) years of experience in systems security, or equivalent combination of education/experience
Job Responsibility
Job Responsibility
  • Conducts cybersecurity assessments, audits, and inspections for DoD organizations and partners handling DoD information or connecting to the DoDIN
  • Evaluates systems and Defensive Cyberspace Operations using cyber threat emulation and performance-based testing
  • Adheres to policies and processes for each assessment type
  • Supports assessment development and execution to ensure security expertise is properly applied
  • Coordinates logistics, test plans, and scope with the SCA Team Lead
  • Performs vulnerability assessments, capture results using STIG Viewer or designated tools, and document findings in eMASS
  • Analyzes security gaps and provide mitigation recommendations
  • Validates cybersecurity controls, TTPs, STIGs, RMF controls, and compliance with DoD policies and guidelines
  • Provides risk analysis and assessment results for authorization recommendations
  • Participates in daily assessment reviews, in-briefs, and out-briefs, sharing findings with the SCA-R
What we offer
What we offer
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Junior IT Risk Analyst

The IT Risk Analyst, based in Barcelona, plays a key role in supporting excellen...
Location
Location
Spain , Barcelona
Salary
Salary:
Not provided
https://www.allianz.com Logo
Allianz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in Mathematics, Statistics, Computer Science, Engineering, Business, or related field
  • 1-2 years of experience in IT risk management, IT audit, IT Consultancy, IT Advisory or a related field
  • Basic understanding of IT Governance and IT Risk Management Frameworks (e.g., COBIT2019, ISO27001, ISF, etc.)
  • Basic understanding of regulatory requirements (e.g., DORA, GDPR, etc.)
  • Strong analytical and problem-solving skills
  • Fluent in English
  • German is a plus.
Job Responsibility
Job Responsibility
  • Assist in conducting regular risk assessments to identify potential IT threats and vulnerabilities
  • Help in analyzing the impact and likelihood of risks
  • Gather and analyze data related to IT risks, incidents, and controls
  • Prepare reports and presentations for senior management
  • Support the monitoring of adherence to Group Risk policies and standards
  • Assist in ensuring transparent and effective identification of IT risks and respective remediation plans
  • Maintain detailed records of risk assessments, mitigation plans, and incidents
  • Assist in preparing quarterly and ad-hoc reports on the internal control system with a focus on IT processes
  • Work closely with other departments, such as IT, legal, compliance, and business units, to support a holistic approach to risk management
  • Assist in regular and ad-hoc touchpoints with Operating Entities
What we offer
What we offer
  • Hybrid work model with up to 25 days per year working from abroad
  • Company bonus scheme
  • Pension benefits
  • Employee shares program
  • Multiple employee discounts
  • Career development and digital learning programs
  • International career mobility
  • Flexible working
  • Health and wellbeing offers, including healthcare and parental leave benefits.
  • Fulltime
Read More
Arrow Right

Cyber Engineering Senior Analyst

Join Citi's forward-thinking security organization as an Engineering Senior Anal...
Location
Location
Hungary , Budapest
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3+ years of relevant cybersecurity and/or IT experience
  • Leadership roles across technology or cybersecurity leading large programs or transformational activities
  • Experience in Micro and/or Network segmentation products like illumio, zScaler, Palo-Alto
  • Proven strong knowledge of Cyber Security solutions and products focusing on Cloud, Firewall, Network/ Macro/ Micro Segmentation
  • Thorough understanding of industry and corporate technology standards for Cyber Security services
  • Fluency in English
  • Demonstrated ability to take ownership and work with cross functional teams to manage multiple projects simultaneously under pressure
  • Experience with Linux/Unix administration is plus
  • Strong knowledge of Proxy functionality and Proxy features
  • Bachelor’s degree/University degree or equivalent experience
Job Responsibility
Job Responsibility
  • Co-operating with CITI’s Cyber Security Lab, Architecture, Engineering to design, deploy and maintain micro segmentation solutions
  • Working with Transformation Program Directors, Senior Architects, Steering Committees, CISO and CTI partners in delivering the transformational Programs
  • Interfacing and supporting Citi’s Security Architecture Council and Working Groups building strong rapport across teams
  • Supporting Citi’s adoption of cloud continuum and holistic digital transformation
  • Creating automation of repetitive tasks like Software Install/upgrades, DB patching, OS Patching, Server build using Shell/Python scripting
  • Making project plans, performing impact analyses solve/work high impact problems/projects, and providing resolutions to restore services
  • Reviewing requirement documents, defining hardware requirements and examining and updating processes and procedures as necessary
  • Providing technical/strategic direction and acting as advisor/coach to junior engineers
  • Contributing to technical direction and strategic decisions by prepare, discussing and implementing strategic solutions to avoid repeated issue
What we offer
What we offer
  • Cafeteria Program
  • Home Office Allowance (for colleagues working in hybrid work models)
  • Paid Parental Leave Program (maternity and paternity leave)
  • Private Medical Care Program and onsite medical rooms at our offices
  • Pension Plan Contribution to voluntary pension fund
  • Group Life Insurance
  • Employee Assistance Program
  • Access to a wide variety of learning and development programs, online course libraries and upskilling platforms, such as Udemy and Degreed
  • Flexible work arrangements to support you in managing work - life balance
  • Career progression opportunities across geographies and business lines
  • Fulltime
Read More
Arrow Right

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
Canada , Toronto
Salary
Salary:
Not provided
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA), dental, vision
  • 401(k) with company match
  • Employee stock purchase plan
  • Commuter benefits
  • In-house wellness program
  • Broad learning & development opportunities
  • A charitable giving platform with company match
  • Fitness allowance
  • Employee discount programs
  • Free games & events
  • Fulltime
Read More
Arrow Right

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
United States , Las Vegas
Salary
Salary:
Not provided
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA)
  • dental
  • vision
  • 401(k) with company match
  • employee stock purchase plan
  • commuter benefits
  • in-house wellness program
  • broad learning & development opportunities
  • a charitable giving platform with company match
  • Fitness allowance
  • Fulltime
Read More
Arrow Right

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
United States , New York
Salary
Salary:
133900.00 - 198160.00 USD / Year
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources (e.g., open-source intelligence, dark web forums, technical reports) to form a cohesive threat picture
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills, with the ability to present technical information clearly to both technical and non-technical audiences
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA)
  • dental
  • vision
  • 401(k) with company match
  • employee stock purchase plan
  • commuter benefits
  • in-house wellness program
  • broad learning & development opportunities
  • a charitable giving platform with company match
  • Fitness allowance
  • Fulltime
Read More
Arrow Right
New

Cyber Information Assurance Analyst - Junior Assessor

The Cyber Information Assurance Analyst supports the customer by performing anal...
Location
Location
United States , Ft. Meade
Salary
Salary:
65000.00 - 70000.00 USD / Year
chickasaw.com Logo
Chickasaw Nation Industries, Inc (CNI)
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • The ability to obtain, maintain and access classified information at the TS/SCI level
  • DoD 8570 IAM/IA Technical (IAT) Level II certification
  • Familiarity with STIGs (Security Technical Implementation Guides), Security Requirement Guides (SRGs), Plan of Action and Milestones (POA&Ms) and cybersecurity best practices
  • Understanding of the RMF process, NIST SP 800- 37, NIST SP 800-53, CNSSI 1253
  • Familiarity with relevant tools such as eMASS, STIG Viewer, Nessus, ACAS, SCAP, or HBSS
  • Strong written and verbal communication skills for reporting assessment findings
  • Bachelor's Degree and a minimum of one to two (1-2) years of experience in systems security, or equivalent combination of education/experience
Job Responsibility
Job Responsibility
  • Conducts cybersecurity assessments, audits, and inspections for DoD organizations and partners handling DoD information or connecting to the DoDIN
  • Evaluates systems and Defensive Cyberspace Operations using cyber threat emulation and performance-based testing
  • Adheres to policies and processes for each assessment type
  • Supports assessment development and execution to ensure security expertise is properly applied
  • Coordinates logistics, test plans, and scope with the SCA Team Lead
  • Performs vulnerability assessments, capture results using STIG Viewer or designated tools, and document findings in eMASS
  • Analyzes security gaps and provide mitigation recommendations
  • Validates cybersecurity controls, TTPs, STIGs, RMF controls, and compliance with DoD policies and guidelines
  • Provides risk analysis and assessment results for authorization recommendations
  • Participates in daily assessment reviews, in-briefs, and out-briefs, sharing findings with the SCA-R
What we offer
What we offer
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities
  • Fulltime
Read More
Arrow Right