CrawlJobs Logo

Security Analyst

threatlocker.com Logo

ThreatLocker

Location Icon

Location:
United States, Orlando

Category Icon
Category:
IT - Administration

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

As a Security Analyst specializing in endpoint protection, you will be essential in defending client and internal systems from evolving cyber threats. Duties involve log analysis in response to alerts, classifying suspicious activity, handling alert queues, and providing detailed threat briefings to affected customers.

Job Responsibility:

  • Defend client and internal systems from evolving cyber threats
  • Log analysis in response to alerts
  • Classifying suspicious activity
  • Handling alert queues
  • Providing detailed threat briefings to affected customers
  • Thrive in high-pressure settings, actively identifying and mitigating a wide range of cyber threats within client environments
  • Conduct advanced cybersecurity investigations leveraging big data analytics to identify and mitigate complex threats
  • Clearly communicate investigation results and remediation actions to customers
  • Manage the end-to-end lifecycle of ThreatLocker Detect incidents, including detection, investigation, triage, and coordinated response actions
  • Continuously stay informed on emerging cybersecurity threats, tactics, and techniques to enhance threat detection and risk mitigation capabilities

Requirements:

  • CompTIA Security+
  • Familiarity with SIEM (Security Information and Event Management) systems
  • Strong analytical and problem-solving skills
  • Experience working with the Windows Operating System
  • Ability to adapt and thrive in a fast-paced environment
  • Proficiency in scripting languages such as PowerShell and Batch
  • Familiarity with the MITRE ATT&CK framework

Nice to have:

  • CompTIA Network+
  • CompTIA CYSA+
  • Security Blue Team Level 1

Additional Information:

Job Posted:
December 13, 2025

Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Security Analyst

Lead Security Analyst

Provide technology consulting to external customers and internal project teams. ...
Location
Location
India , Bangalore
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's or Master's degree in Computer Science, Information Security, or related field
  • Minimum 10 years in IT security, with at least 5 years in a leadership role
  • Proven experience with enterprise firewalls (Palo Alto, Fortinet, Check Point)
  • Strong cloud security knowledge (AWS, Azure, Google Cloud)
  • Experience with DDoS mitigation tools (Cloudflare, Akamai, AWS Shield)
  • Proficiency with Burpsuite
  • Hands-on with SIEM, SOAR, EDR, and vulnerability management tools
  • Strong analytical thinking and problem-solving ability
  • Excellent communication and stakeholder management
Job Responsibility
Job Responsibility
  • Develop and maintain the IT security roadmap aligned with cloud and enterprise infrastructure
  • Lead security design reviews for new systems, services, and cloud deployments
  • Deploy, configure, and manage network security appliances (e.g., next-gen firewalls, IDS/IPS, WAF)
  • Implement cybersecurity protocols including endpoint protection, identity management, and access control
  • Design and operate DDoS protection mechanisms for critical systems
  • Enforce security measures across public, private, and sovereign cloud environments
  • Monitor and audit cloud configurations for compliance with ISO 27001, NIST, CIS, etc.
  • Lead threat modeling, risk assessments, and vulnerability management
  • Oversee incident detection, response, and recovery processes
  • Ensure compliance with GDPR, HIPAA, PCI-DSS, and other regulations
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right

Product Security Engineer - Secure SDLC Analyst

HPE Aruba Networking is looking for a person excited to work at the intersection...
Location
Location
United States , San Juan
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • BS in Information Security, Computer Science, or related technical field
  • A background in software security, either academic or work experience, including reverse engineering, vulnerability classes such as buffer overflows and their prevention, web application security, and/or cloud security
  • Programming knowledge of at least one programming language with the ability to look at source code and figure out what it’s doing
  • Familiarity with the purpose of tools such as IDEs, compilers, source code revision control systems, ASPM, SCA and code scanners
  • Minimum 3 years of experience working directly in software engineering or in an adjacent field with exposure to the software engineering environment
  • Experience conducting risk assessments, threat modeling, and/or compliance assessments
  • Experience supporting the integration of security practices through the software development lifecycle
Job Responsibility
Job Responsibility
  • Assist in the execution of product compliance assessments against various frameworks (e.g. NIST SSDF, NIST SP 800-218, SP 800-53, CIS Benchmarks)
  • Assist in the development and/or maintenance of GRC and SDLC tooling implementations, including scripting and automation
  • Operate as a representative of HPE Aruba in working groups, with government representatives, and with auditors
  • Provide consulting, information, and advice to product teams around implementing and improving the maturity of our SDLC
  • Document known issues and provide information to product teams in a manner which allows for easy interpretation and corrective actions to be performed
  • Monitor worldwide government standards and communicate to management and product teams when changes are made that may impact an existing control or introduce new requirements
What we offer
What we offer
  • Health & Wellbeing
  • Personal & Professional Development
  • Unconditional Inclusion
  • Fulltime
Read More
Arrow Right

Digital Web & Mobile Security Senior Analyst

The Digital Web & Mobile Security Senior Analyst is an intermediate level positi...
Location
Location
India , Chennai; Pune
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience as application security consultant / security expert
  • SME level knowledge of web application vulnerabilities and web application business logic flaws and threats
  • In depth and hands-on understanding and application architectures and technology (including web applications, mobile technology, web 2.0 technology, identity and access management)
  • Demonstrable experience with mobile application security, HTML5, Web Services/API assessment, identity management will be highly regarded
  • Thorough understanding of industry and corporate technology standards for Information Security
  • Expert in latest Internet and Mobile technology with strong architectural and design knowledge
  • Detailed familiarity with security hacking tools and techniques
  • Excellent written and oral English communication skills
Job Responsibility
Job Responsibility
  • Prevent and drive to clear the outstanding safety and soundness items by assessing and predicting the potential risk items before it becomes an issue / escalation
  • Assess priorities across multiple safety and soundness items and drive those critical ones similar like driving high priority production items and never settle until it is closed
  • Drive our outstanding safety and soundness items across all teams to closure and turn it around to become prevention instead of reacting to issues
  • Operate independently including the ability to provide executive summary for safety and soundness issues for executive consumption without a need for a continuous review
  • Review existing security architectures, identify design gaps, and recommend security enhancements
  • Act as an advocate for the application security architecture. Communicates and educates on the IS Architecture and roadmap
  • Develop security design pattern by identifying broader and emerging IS issues
  • Provides architecture consulting across the bank to project teams and other architects
  • Prioritize architecture deliverables, and establish short-term, mid-term and long-range architecture plans. Facilitates the migration to the reference architecture in a way that enables and supports the strategic plan
  • Maintains understanding of business issues, operating procedures and priorities
  • Fulltime
Read More
Arrow Right

Senior Cyber Security Analyst

In the Bosch Cyber Security Organization, we coordinate the vulnerability manage...
Location
Location
Poland , Warszawa
Salary
Salary:
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Completed university degree (Master/Diploma/PhD) in Information Security, Computer Science, Software Development, Electrical Engineering, Mathematics, or comparable field
  • Team player familiar with cooperation and delegation
  • Versatile and communicative individual who enjoys preparing and sharing information tailored to target audience
  • Strong technical background in security and several years of professional experience in multiple fields: IT Security, Cloud Security, Embedded Security, Industrial Control Systems (ICS), Industrial IoT (IIoT), Consumer IoT, Software Security and Security Research, Vulnerability Management process design and execution
  • Ideally basic knowledge in operational management of CSIRT, CERT, or Product-CERT
  • Love challenges while defining and implementing processes in new, effective, and user-oriented manner
  • Very good English written and spoken
  • German would be an important asset
Job Responsibility
Job Responsibility
  • Investigate and assess vulnerabilities within operational environment
  • Provide basis for prioritizing vulnerability remediation follow-up
  • Work closely with development and operations teams in Poland and tracking teams in India
  • Support further development of Enterprise Security Advisory Services
  • Track risks through vulnerabilities
  • Continuously identify process improvements for enhanced tool support
  • Coordinate implementation of improvements with international teams
  • Actively work as team to network with external stakeholders
What we offer
What we offer
  • Competitive salary + annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Professional support and knowledge sharing
  • Ongoing development opportunities in multinational environment
  • Broad access to professional trainings including language courses, conferences and webinars
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits including MultiSport, shopping vouchers, cinema tickets
  • Prepaid Lunch Card
  • Fulltime
Read More
Arrow Right

Senior Cyber Security Analyst

In the Bosch Cyber Security Organization, we coordinate the vulnerability manage...
Location
Location
Poland , Warszawa
Salary
Salary:
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Completed university degree (Master/Diploma/PhD) in Information Security, Computer Science, Software Development, Electrical Engineering, Mathematics, or a comparable field of study
  • Team player who is familiar with both cooperation and delegation
  • Versatile and communicative individual who enjoys preparing and sharing information tailored to the target audience
  • Strong technical background in security and several years of professional experience in multiple of the following fields: IT Security, Cloud Security, Embedded Security, Industrial Control Systems (ICS), Industrial IoT (IIoT), Consumer IoT, Software Security and Security Research, Vulnerability Management process design and execution
  • ideally basic knowledge in the operational management of a CSIRT, CERT, or Product-CERT
  • Love challenges, while defining and implementing processes in a new, effective, and user-oriented manner
  • Very good English, written and spoken
  • German would be an important asset
Job Responsibility
Job Responsibility
  • Investigate and assess vulnerabilities within their operational environment, providing the basis for prioritizing the follow-up of vulnerability remediation
  • Work closely with development and operations teams in Poland, as well as tracking teams in India, supporting the further development of our Enterprise Security Advisory Services and the tracking of risks through vulnerabilities
  • Continuously identify process improvements for enhanced tool support and coordinate their implementation with the respective international teams
  • Actively work as a team to network with external stakeholders
What we offer
What we offer
  • Competitive salary + annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits (incl. MultiSport, shopping vouchers, cinema tickets, etc.)
  • Prepaid Lunch Card
  • Number of benefits for families (for instance summer camps for kids)
  • Non-working day on the 31st of December
  • Fulltime
Read More
Arrow Right
New

Application Security Analyst

The Checkmarx Security Research group seeks an experienced, detail-oriented Appl...
Location
Location
Israel , Ramat Gan
Salary
Salary:
Not provided
checkmarx.com Logo
Checkmarx
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Passionate about security and keen on growing in the security field
  • 1-2 years of experience as an analyst
  • 1-2 years of experience in a similar role in the security field
  • Familiar with key AppSec concepts, such as understanding security concepts, vulnerabilities, and secure coding practices
  • Have a deep understanding of the OWASP Top 10
  • Experience with Python scripting/programming
  • Familiarity with both interpreted and compiled languages, and the ability to learn new programming languages and technologies independently
  • Basic experience in conducting security research, bug bounties, and Pentesting
  • Excellent writing and oral presentation skills in English
  • Ability to handle multiple requests and work in a fast-paced environment
Job Responsibility
Job Responsibility
  • Assist the SCA analysts in conducting vulnerability analysis of known open-source software vulnerabilities to identify affected libraries and other elements, such as the affected vulnerable code
  • Analyze code containing various security risks & vulnerabilities written in multiple languages/frameworks
  • Analyze results produced by Checkmark’s AST solutions that can include SAST, DAST, IaC, and other engines
  • Supervise the technical components and collaborate with the required teams
  • Engage in proactive interactions with Product and R&D teams to align the security aspect of new features and product enhancements
  • Research ways to improve internal processes and promote relevant Product features
  • Be at the forefront of the Application Security world: Discover and report Application Security trends. Suggest new ideas and write publications on new vulnerabilities and relevant topics
  • Develop Python scripts and tools for research purposes and automation
What we offer
What we offer
  • Great work environment
  • professional development
  • challenging careers
  • competitive compensation
  • great work-life balance
  • great benefits and perks throughout the year
  • Fulltime
Read More
Arrow Right
New

Security Analyst

The Security Analyst is responsible for assessing security events, findings, ins...
Location
Location
United States
Salary
Salary:
60000.00 USD / Year
digitalmediasolutions.com Logo
Digital Media Solutions
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 1-2 years of relevant security experience
  • Security+ certification or equivalent knowledge, skills, abilities (KSAs) is recommended
  • Fundamental knowledge and technical experience with AWS is required
  • Familiarity with Security Information and Event Management (SIEM) tools is a plus
  • Demonstrated critical thinking and problem-solving skills
  • Familiar with system troubleshooting practices and methodologies
  • Excellent written, verbal and interpersonal communication skills
  • Ability to work successfully with teams on multiple projects
  • Collaborative approach/attitude
Job Responsibility
Job Responsibility
  • Review, analyze and respond to security events and findings from system and application logging and security tools
  • Conduct initial response and first-level troubleshooting for malware and phishing incidents
  • Conduct basic security/vulnerability assessments to include scanning/auditing resources, analyzing results and creating tickets as needed for responsible teams
  • Assist technology leadership with security incident handling
  • Assist with Security Awareness training
  • Assist in Vendor Risk Assessments
What we offer
What we offer
  • Medical, dental, vision insurance
  • Wellness and mental health benefits
  • Tax-Advantaged health care accounts
  • Financial and income protection benefits (Life insurance, 401(k), short-term disability)
  • Paid time off (PTO), holidays and sick time off
  • Remote worker assistance for wellness and home office
  • Fulltime
Read More
Arrow Right
New

Security Analyst

The Security Analyst plays a key role in protecting our organization by detectin...
Location
Location
United States , St. Louis
Salary
Salary:
Not provided
cyera.io Logo
Cyera
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2–4 years of experience in security operations, incident response, or threat detection
  • Familiarity with SIEM, EDR, and related security tools (e.g., Splunk, Sentinel, CrowdStrike, etc.)
  • Understanding of IAM, cloud platforms (AWS, GCP, Azure), and basic network security principles
  • Strong analytical and problem-solving skills, with attention to detail and documentation
  • Excellent communication and teamwork skills
Job Responsibility
Job Responsibility
  • Triage incoming security alerts and requests, ensuring timely communication and resolution in coordination with internal stakeholders
  • Conduct first-line investigations using data from SIEM queries, IAM logs, and endpoint/cloud telemetry
  • Execute approved containment and remediation actions (e.g., disabling user accounts, revoking tokens, quarantining assets)
  • Collaborate closely with IT, Security Engineering, and MSSP partners to escalate and resolve complex incidents
  • Document investigation steps, outcomes, and lessons learned for future reference and process improvement
  • Utilize security tools such as SIEM, DLP, EDR, and DSPM platforms to validate alerts, uncover misconfigurations, and identify potential threats
  • Tune detection rules and contribute to continuous improvement of alert quality, reducing false positives
  • Monitor threat intelligence feeds to identify new vulnerabilities and recommend practical mitigation strategies
  • Partner with engineering teams to enhance visibility and strengthen detection coverage across systems and environments
  • Draft, maintain, and refine SOPs and runbooks for recurring alerts and incident types
What we offer
What we offer
  • Ability to work remotely, with office setup reimbursement
  • Competitive salary
  • Unlimited PTO
  • Paid holidays and sick time
  • Health, vision, and dental insurance
  • Life, short and long-term disability insurance
  • Fulltime
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.