How much does an Entry Level Cyber Security Analyst make in Pennsylvania? The average Entry Level Cyber Security Analyst salary in Pennsylvania is $119,425 as of March 26, 2024, but the range typically falls between $102,707 and $133,798. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Entry Level Cyber Security Analyst Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Entry Level Cyber Security Analyst Salary $87,486 PA March 26, 2024
25th Percentile Entry Level Cyber Security Analyst Salary $102,707 PA March 26, 2024
50th Percentile Entry Level Cyber Security Analyst Salary $119,425 PA March 26, 2024
75th Percentile Entry Level Cyber Security Analyst Salary $133,798 PA March 26, 2024
90th Percentile Entry Level Cyber Security Analyst Salary $146,884 PA March 26, 2024
25% $102,707 10% $87,486 90% $146,884 75% $133,798 $119,425 50%(Median) Didn’t find job title? Click
Change Search Criteria
Check out Entry Level Cyber Security Analyst jobs in Pennsylvania

Cyber Security Analyst

Circle Computer Resources - Cedar Rapids, IA

Cyber Security Analyst

Vensure Employer Services - Chandler, AZ

Sr. Cyber Security Analyst

Elan Partners - Dallas, TX

Entry Level Cyber Security Analyst

Review the job openings, similar jobs, level of education, and experience requirements for the Entry Level Cyber Security Analyst job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Entry Level Cyber Security Analyst.

Select a city to view specific salary and bonus information for Entry Level Cyber Security Analyst

Loading results...
Location Avg. Salary Date Updated
Location Stroudsburg, PA Avg. Salary $120,981 Date Updated March 26, 2024
Location Aaronsburg, PA Avg. Salary $116,074 Date Updated March 26, 2024
Location Abbottstown, PA Avg. Salary $116,553 Date Updated March 26, 2024
Location Abington, PA Avg. Salary $126,246 Date Updated March 26, 2024
Location Ackermanville, PA Avg. Salary $125,767 Date Updated March 26, 2024
Location Acme, PA Avg. Salary $111,766 Date Updated March 26, 2024
Location Acosta, PA Avg. Salary $107,459 Date Updated March 26, 2024
Location Adah, PA Avg. Salary $117,151 Date Updated March 26, 2024
Location Adamsburg, PA Avg. Salary $117,391 Date Updated March 26, 2024
Location Adamstown, PA Avg. Salary $119,066 Date Updated March 26, 2024
Job Openings for Entry Level Cyber Security Analyst in Pennsylvania
AMSYS Innovative Solutions, LLC - Houston , TX
Overview of the Job Duties: • Conducting Penetration Tests • Vulnerability Assessment • Exploit Development • Social Engineering Testing • Reporting and Documentation • Incident Response Support • Client Engagement Qualifications: • Relevant industry certifications such as OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert), CEH (Certified Ethical Hacker), or similar certifications. • Proven experience in conducting penetration tests across various environments, including web applications, networks, and mobile platforms. • Strong understanding of common security vulnerabilities, exploit techniques, and mitigation strategies. • Proficiency in using penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark, and Kali Linux. • Strong analytical and problem-solving abilities, with a keen attention to detail. • Ability to work independently as well as collaboratively in a team environment. • Commitment to upholding ethical standards an
- Today
Locke And Mccloud - Philadelphia , PA
Are you a skilled penetration tester looking for your next challenge? Do you thrive in a fast-paced, dynamic work environment where you can put your skills to the test? If so, we have an exciting opportunity for you! We are currently working with a specialist penetration testing consultancy who are seeking a talented and experienced penetration tester to join their team. As a member of their team, you will have the opportunity to work on cutting-edge projects for high-profile clients across a range of industries. The role is paying $130,000 - $170,000 per year, plus benefits, and is fully remote with occasional travel to client sites throughout the United States. As a remote worker, you will have the flexibility to work from wherever you choose, while still being part of a dynamic and collaborative team. To be successful in this role, you should have a strong background in penetration testing, with experience in a variety of testing methodologies and tools. You should be able to think
- Today
LHH - St Louis , MO
Information Security Analyst III Job Summary: The Information Security Analyst is responsible for improving and maintaining a comprehensive Information Security Program for the company. It would include working with all aspects of the company's environment including the SCADA network and radio maintenance teams to ensure compliance to all mandates from the FTA, Homeland Security Department, and any other governing body company must adhere to. This role seeks to protect against the unauthorized access, modification, or destruction of the company systems and information assets. Responsibilites: Research the latest information technology security trends, to keep current and promote use of the latest technology to protect our information by creating recommendations for company-wide best practices. Coordinate/Conduct frequent simulated cyber-attacks and penetration testing to look for vulnerabilities in the computer systems and take care of these before an outside cyber-attack. Tracking and
- Today
BreakPoint Labs - Dayton , OH
Job Description Job Description BreakPoint Labs is seeking a Cybersecurity Analyst to support full-spectrum cybersecurity services, including intrusion detection, incident response, and more, across a large-scale, enterprise network. The Cybersecurity Analyst will work as a member of a Team providing technical support to protect and defend customer networks. This position is located on-site at Wright Patterson Airforce Base, located in Dayton, OH. Responsibilities are: Conduct intrusion detection functions, monitor cybersecurity tools and identify malicious or anomalous activity on customer networks Execute technical incident response processes and procedures, including coordination with and report to the Advance Security Operations Center Notify affected customers of cyber incidents and collect assessments of mission impact for the loss of the system during the incident response process Operate and maintain network-based vulnerability management systems to enumerate, categories and re
- 1 day ago
Prestige Staffing - St Louis , MO
Responsibilities Research the latest information technology security trends, to keep current and promote use of the latest technology and approaches to protect our information and information assets. Create recommendations for Information Technology and company-wide best practices. Coordinate/Conduct regular simulated cyber-attacks and penetration testing to look for vulnerabilities in the computer systems and work to resolve deficiencies before exploitation. Tracking known cyber vulnerabilities. Coordinate investigation and response, following them to completion and ensuring all are properly documented and closed out. Assist in system monitoring and remediation to manage security alerts and identify/reduce false positives. Develop and update cyber security related strategies and approaches including a cybersecurity breach contingency and recovery plan. Coordinate with external entities on information sharing, inquiries, and critical cyber matters. Work with other IT Security team memb
- 1 day ago
alliantgroup, LP - Houston , TX
alliantgroup, LP is currently experiencing explosive growth! As a national consulting firm focused on being the voice to the middle market, our mission is simple: Strengthening American businesses. How do we do this? We hire the brightest talent with the most diverse backgrounds who are passionate about making a difference. It's fun to work in a company where people truly BELIEVE in what they're doing! As a Senior Security/Penetration Tester, you will help us build security into our client's services, fortify our Clients defenses, and protect the systems that our Clients serve their respective customers. If you are someone who enjoys the challenge of penetrating several technology platforms and protocols and partnering with software engineers to ensure it never happens again, then we encourage you to apply! You can work remotely from anywhere in the U.S. or at our Headquarters in Houston preferably. What You'll Be Doing •Penetration testing of web applications, native apps, and other s
- 2 days ago

Career Path for this job

  1. This Job:

    Entry Level Cyber Security Analyst

    2 - 4 years experience
    Bachelor's Degree

  2. Up a level:

    Cyber Security Architect II

    4 - 7 years experience
    Bachelor's Degree

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Jobs with a similar salary range to Entry Level Cyber Security Analyst : Entry Level Cyber Security, Computer Science Engineer, Lead Software Security Engineer