How much does an Entry Level Cyber Security Analyst make in Utah? The average Entry Level Cyber Security Analyst salary in Utah is $113,801 as of March 26, 2024, but the range typically falls between $97,870 and $127,497. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Entry Level Cyber Security Analyst Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Entry Level Cyber Security Analyst Salary $83,366 UT March 26, 2024
25th Percentile Entry Level Cyber Security Analyst Salary $97,870 UT March 26, 2024
50th Percentile Entry Level Cyber Security Analyst Salary $113,801 UT March 26, 2024
75th Percentile Entry Level Cyber Security Analyst Salary $127,497 UT March 26, 2024
90th Percentile Entry Level Cyber Security Analyst Salary $139,967 UT March 26, 2024
25% $97,870 10% $83,366 90% $139,967 75% $127,497 $113,801 50%(Median) Didn’t find job title? Click
Change Search Criteria
Check out Entry Level Cyber Security Analyst jobs in Utah

Junior IT Business Analyst

Improve Group - Albuquerque, NM

Cyber Security Analyst

Vensure Employer Services - Chandler, AZ

Cyber Security Analyst

Millennium Space Systems, A Boeing Company - El Segundo, CA

Entry Level Cyber Security Analyst

Review the job openings, similar jobs, level of education, and experience requirements for the Entry Level Cyber Security Analyst job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Entry Level Cyber Security Analyst.

Select a city to view specific salary and bonus information for Entry Level Cyber Security Analyst

Loading results...
Location Avg. Salary Date Updated
Location Lehi, UT Avg. Salary $110,929 Date Updated March 26, 2024
Location Alpine, UT Avg. Salary $116,792 Date Updated March 26, 2024
Location Altamont, UT Avg. Salary $115,835 Date Updated March 26, 2024
Location Alton, UT Avg. Salary $115,117 Date Updated March 26, 2024
Location Altonah, UT Avg. Salary $115,835 Date Updated March 26, 2024
Location American Fork, UT Avg. Salary $111,288 Date Updated March 26, 2024
Location Aneth, UT Avg. Salary $115,596 Date Updated March 26, 2024
Location Annabella, UT Avg. Salary $109,852 Date Updated March 26, 2024
Location Antimony, UT Avg. Salary $109,852 Date Updated March 26, 2024
Location Aurora, UT Avg. Salary $109,852 Date Updated March 26, 2024
Job Openings for Entry Level Cyber Security Analyst in Utah
AMSYS Innovative Solutions, LLC - Houston , TX
Overview of the Job Duties: • Conducting Penetration Tests • Vulnerability Assessment • Exploit Development • Social Engineering Testing • Reporting and Documentation • Incident Response Support • Client Engagement Qualifications: • Relevant industry certifications such as OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert), CEH (Certified Ethical Hacker), or similar certifications. • Proven experience in conducting penetration tests across various environments, including web applications, networks, and mobile platforms. • Strong understanding of common security vulnerabilities, exploit techniques, and mitigation strategies. • Proficiency in using penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark, and Kali Linux. • Strong analytical and problem-solving abilities, with a keen attention to detail. • Ability to work independently as well as collaboratively in a team environment. • Commitment to upholding ethical standards an
- 2 days ago
LHH - St Louis , MO
Information Security Analyst III Job Summary: The Information Security Analyst is responsible for improving and maintaining a comprehensive Information Security Program for the company. It would include working with all aspects of the company's environment including the SCADA network and radio maintenance teams to ensure compliance to all mandates from the FTA, Homeland Security Department, and any other governing body company must adhere to. This role seeks to protect against the unauthorized access, modification, or destruction of the company systems and information assets. Responsibilites: Research the latest information technology security trends, to keep current and promote use of the latest technology to protect our information by creating recommendations for company-wide best practices. Coordinate/Conduct frequent simulated cyber-attacks and penetration testing to look for vulnerabilities in the computer systems and take care of these before an outside cyber-attack. Tracking and
- 2 days ago
Infojini Inc - St Louis , MO
Job Title - Information Security Analyst FULL TIME POSITION Location - St. Louis, Missouri Experience - 5+ Years NOTE : HYBRID ROLE FULL TIME POSITION Role: The Information Security Analyst is responsible for improving and maintaining a comprehensive Information Security Program for Clients Development. It would include working with all aspects of the client environment including the SCADA network and radio maintenance teams to ensure compliance to all mandates from the governing body. This role seeks to protect against the unauthorized access, modification, or destruction of Clients Development’s systems and information assets. On an on-going basis, this position will manage all activities across Client Development to ensure ongoing data security and validation with current security standards. Responsibilities: Research the latest information technology security trends, to keep current and promote use of the latest technology to protect our information by creating recommendations for
- 2 days ago
The Applied Research Laboratory At Penn State University - Annapolis Junction , MD
The Offensive Security Department in the Applied Research Laboratory (ARL) at Penn State University is seeking an experienced self-motivated Applications Developer/Penetration Tester to join our team to design, develop, implement, document, and maintain cyberspace operations software applications, test, debug, install, and modify new or existing applications, and design and implement new features and/or integrations for existing software. Seeking backgrounds in red teaming, ethical hacking, or offensive cyber to assist us in our mission. This position would work out of our Annapolis Junction, MD or Reston, VA office. ARL is an authorized DoD SkillBridge partner and welcomes all transitioning military members to apply. Responsibilities include: Design and implement software enabling automated penetration testing thru Agile software development Work as part of a team to perform and review pull requests, unit tests, and occasional documentation as needed Configure various compute resource
- 2 days ago
Wipro - Austin , TX
About us: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world and make them successful. A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 243,000 dedicated employees serving clients across six continents. Together, we discover ideas and connect the dots to build a better and a bold new future. Job details: 3 7 years dedicated web application penetration testing experience SAST, DAST by Jobble
- 2 days ago
Prestige Staffing - St Louis , MO
Responsibilities Research the latest information technology security trends, to keep current and promote use of the latest technology and approaches to protect our information and information assets. Create recommendations for Information Technology and company-wide best practices. Coordinate/Conduct regular simulated cyber-attacks and penetration testing to look for vulnerabilities in the computer systems and work to resolve deficiencies before exploitation. Tracking known cyber vulnerabilities. Coordinate investigation and response, following them to completion and ensuring all are properly documented and closed out. Assist in system monitoring and remediation to manage security alerts and identify/reduce false positives. Develop and update cyber security related strategies and approaches including a cybersecurity breach contingency and recovery plan. Coordinate with external entities on information sharing, inquiries, and critical cyber matters. Work with other IT Security team memb
- 3 days ago

Career Path for this job

  1. This Job:

    Entry Level Cyber Security Analyst

    2 - 4 years experience
    Bachelor's Degree

  2. Up a level:

    Cyber Security Architect II

    4 - 7 years experience
    Bachelor's Degree

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Jobs with a similar salary range to Entry Level Cyber Security Analyst : Entry Level Cyber Security, Computer Science Engineer, Lead Software Security Engineer