Epicareer Might not Working Properly
Learn More
M

Junior Cybersecurity Analyst

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Job Description

Job Description
Salary: 60,000 - 75,000

Job Overview:

Mjolnir Security is seeking a Junior Cybersecurity Analyst with 2-3 years of experience in cybersecurity consulting, incident response, digital forensics, or Security Operations Center (SOC) environments. This role will involve working closely with clients to deliver cutting-edge cybersecurity services, including threat detection, incident management, and proactive threat assessments. The ideal candidate will have hands-on experience across multiple security domains and be ready to grow their skills in a fast-paced, dynamic environment.

This role requires the ability to travel across Canada, support clients on-site, and occasionally lift up to 30 lbs during hardware deployments or security equipment setups.

Key Responsibilities:

  • Assist in the detection, analysis, and response to security incidents using various security tools and techniques.
  • Conduct threat assessments and vulnerability scans to identify potential security risks in client environments.
  • Perform digital forensics investigations, including evidence collection, analysis, and reporting.
  • Support SOC operations, including monitoring and investigating security alerts, incidents, and anomalies.
  • Provide recommendations for improving the security posture of clients by conducting risk assessments, audits, and technical evaluations.
  • Assist in drafting incident reports, risk assessments, and security audit findings for client presentations.
  • Participate in security consulting engagements, advising clients on best practices for securing their environments.
  • Collaborate with senior analysts and consultants on larger incident response engagements and digital forensics investigations.
  • Travel up to 30% to support clients on-site, including the setup of security hardware and systems.

Qualifications:

  • 2-3 years of experience in cybersecurity, with a focus on security consulting, SOC operations, incident response, or digital forensics.
  • Strong understanding of cybersecurity principles, threat vectors, and defensive techniques.
  • Hands-on experience with security tools (SIEMs, EDR, forensic tools, etc.).
  • Familiarity with security frameworks like NIST, ISO 27001, or CIS.
  • Ability to lift up to 30 lbs for the deployment and setup of security systems or hardware.
  • Strong communication skills, both written and verbal, with the ability to explain technical issues to non-technical stakeholders.
  • Relevant cybersecurity certifications (e.g., CompTIA Security+, CEH, GCIH, etc.) are a plus.

Why Mjolnir Security:

  • Be part of a cutting-edge cybersecurity team with a reputation for excellence.
  • Opportunities for professional growth and hands-on experience across multiple cybersecurity domains.
  • Competitive salary and benefits.

Apply today and take the next step in your cybersecurity career with Mjolnir Security!

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job