How much does a Junior Security Analyst make in Idaho? The average Junior Security Analyst salary in Idaho is $68,952 as of March 26, 2024, but the range typically falls between $59,051 and $79,894. Salary ranges can vary widely depending on the city and many other important factors, including education, certifications, additional skills, the number of years you have spent in your profession.

Based on HR-reported data: a national average with a geographic differential
Junior Security Analyst Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Junior Security Analyst Salary $50,036 ID March 26, 2024
25th Percentile Junior Security Analyst Salary $59,051 ID March 26, 2024
50th Percentile Junior Security Analyst Salary $68,952 ID March 26, 2024
75th Percentile Junior Security Analyst Salary $79,894 ID March 26, 2024
90th Percentile Junior Security Analyst Salary $89,857 ID March 26, 2024
25% $59,051 10% $50,036 90% $89,857 75% $79,894 $68,952 50%(Median) Didn’t find job title? Click
Change Search Criteria
Check out Junior Security Analyst jobs in Idaho

Threat Hunt Analyst Jr.

California Creative Solutions Inc. - Ashburn, VA

Junior Security Analyst

Review the job openings, similar jobs, level of education, and experience requirements for the Junior Security Analyst job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Junior Security Analyst.

Select a city to view specific salary and bonus information for Junior Security Analyst

Loading results...
Location Avg. Salary Date Updated
Location Aberdeen, ID Avg. Salary $63,114 Date Updated March 26, 2024
Location Ahsahka, ID Avg. Salary $74,791 Date Updated March 26, 2024
Location Albion, ID Avg. Salary $64,148 Date Updated March 26, 2024
Location Almo, ID Avg. Salary $64,148 Date Updated March 26, 2024
Location American Falls, ID Avg. Salary $63,114 Date Updated March 26, 2024
Location Arbon, ID Avg. Salary $63,114 Date Updated March 26, 2024
Location Arco, ID Avg. Salary $64,592 Date Updated March 26, 2024
Location Arimo, ID Avg. Salary $63,114 Date Updated March 26, 2024
Location Ashton, ID Avg. Salary $74,791 Date Updated March 26, 2024
Location Athol, ID Avg. Salary $74,791 Date Updated March 26, 2024
Job Openings for Junior Security Analyst in Idaho
Candidates should have no less than 2 years of experience as a security analyst. USC GC NO C2C. JUNIOR SECURITY ANALYST – CONTRACT – REMOTE WITH SOME TRAVEL TO SENECA, SC – USC GA scanning and coordinate remediation with stakeholders and manage endpoint detection and response firewall requests and assess newly released vulnerabilities REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Ability to communicate vulnerability information to non-security personnel • Working knowledge of web applications • Working knowledge of databases such as Oracle, MSSQL, MySQL • Strong understanding of networking PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Experience performing searching in SIEM • Experience with Palo Alto Firewalls • Experience with NIST 800-53 REQUIRED EDUCATION: High School PREFERRED CERTIFICATION: SECURITY +
- Today
Candidates should have no less than 2 years of experience as a security analyst. USC GC NO C2C. JUNIOR SECURITY ANALYST – CONTRACT – REMOTE WITH SOME TRAVEL TO SENECA, SC – USC GA scanning and coordinate remediation with stakeholders and manage endpoint detection and response firewall requests and assess newly released vulnerabilities REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Ability to communicate vulnerability information to non-security personnel • Working knowledge of web applications • Working knowledge of databases such as Oracle, MSSQL, MySQL • Strong understanding of networking PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Experience performing searching in SIEM • Experience with Palo Alto Firewalls • Experience with NIST 800-53 REQUIRED EDUCATION: High School PREFERRED CERTIFICATION: SECURITY +
- Today
Candidates should have no less than 2 years of experience as a security analyst. USC GC NO C2C. JUNIOR SECURITY ANALYST – CONTRACT – REMOTE WITH SOME TRAVEL TO SENECA, SC – USC GA scanning and coordinate remediation with stakeholders and manage endpoint detection and response firewall requests and assess newly released vulnerabilities REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Ability to communicate vulnerability information to non-security personnel • Working knowledge of web applications • Working knowledge of databases such as Oracle, MSSQL, MySQL • Strong understanding of networking PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Experience performing searching in SIEM • Experience with Palo Alto Firewalls • Experience with NIST 800-53 REQUIRED EDUCATION: High School PREFERRED CERTIFICATION: SECURITY +
- Today
Candidates should have no less than 2 years of experience as a security analyst. USC GC NO C2C. JUNIOR SECURITY ANALYST – CONTRACT – REMOTE WITH SOME TRAVEL TO SENECA, SC – USC GA scanning and coordinate remediation with stakeholders and manage endpoint detection and response firewall requests and assess newly released vulnerabilities REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Ability to communicate vulnerability information to non-security personnel • Working knowledge of web applications • Working knowledge of databases such as Oracle, MSSQL, MySQL • Strong understanding of networking PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Experience performing searching in SIEM • Experience with Palo Alto Firewalls • Experience with NIST 800-53 REQUIRED EDUCATION: High School PREFERRED CERTIFICATION: SECURITY +
- Today
Candidates should have no less than 2 years of experience as a security analyst. USC GC NO C2C. JUNIOR SECURITY ANALYST – CONTRACT – REMOTE WITH SOME TRAVEL TO SENECA, SC – USC GA scanning and coordinate remediation with stakeholders and manage endpoint detection and response firewall requests and assess newly released vulnerabilities REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Ability to communicate vulnerability information to non-security personnel • Working knowledge of web applications • Working knowledge of databases such as Oracle, MSSQL, MySQL • Strong understanding of networking PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Experience performing searching in SIEM • Experience with Palo Alto Firewalls • Experience with NIST 800-53 REQUIRED EDUCATION: High School PREFERRED CERTIFICATION: SECURITY +
- Today
Candidates should have no less than 2 years of experience as a security analyst. USC GC NO C2C. JUNIOR SECURITY ANALYST – CONTRACT – REMOTE WITH SOME TRAVEL TO SENECA, SC – USC GA scanning and coordinate remediation with stakeholders and manage endpoint detection and response firewall requests and assess newly released vulnerabilities REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Ability to communicate vulnerability information to non-security personnel • Working knowledge of web applications • Working knowledge of databases such as Oracle, MSSQL, MySQL • Strong understanding of networking PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE): • Experience performing searching in SIEM • Experience with Palo Alto Firewalls • Experience with NIST 800-53 REQUIRED EDUCATION: High School PREFERRED CERTIFICATION: SECURITY +
- Today

Career Path for this job

  1. This Job:

    Junior Security Analyst

    2 - 4 years experience
    Bachelor's Degree

  2. Up a level:

    Systems/Application Security Analyst, Sr.

    4 - 7 years experience
    Bachelor's Degree

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Jobs with a similar salary range to Junior Security Analyst : Program Security Officer