Remote Cybersecurity Analyst

Description

Remote Cybersecurity Analyst

Join Our Mission to Secure the Future

Are you passionate about defending digital landscapes and stopping threats before they strike? Do you thrive in remote work settings, analyzing vulnerabilities and developing innovative solutions? As a Remote Cybersecurity Analyst, you'll take charge of a mission-critical role that protects millions of users. Step into a fast-paced, impact-driven environment where your expertise not only prevents breaches but also propels a growing fintech company forward.

Your Role in Our Cybersecurity Journey

This position offers more than a routine checklist—it’s an opportunity to take ownership of cybersecurity operations and help shape the company’s defensive architecture. With our rapid platform expansion, your insights will steer the protection of critical infrastructure and influence our risk management strategies. Make an impact by elevating the safety and trust that powers our services.

Key Responsibilities That Drive Change

  • Perform real-time monitoring and analysis of security alerts across networks, cloud environments, and user endpoints.
  • Investigate incidents to determine root causes, vulnerabilities exploited, and affected systems.
  • Develop and maintain incident response plans, workflows, and communication strategies.
  • Coordinate with DevOps and engineering teams to implement security patches and harden environments.
  • Use threat intelligence platforms to stay ahead of evolving risks, malware, and exploits.
  • Provide regular security reports with actionable insights to key stakeholders.
  • Identify behavioral anomalies using SIEM tools, endpoint detection software, and forensic techniques.
  • Participate in regular audits, risk assessments, and compliance checks to meet SOC 2, ISO 27001, and GDPR standards.

A Work Environment That Fuels Excellence

You’ll collaborate with an agile, diverse, and remote-first team of security professionals and tech enthusiasts. This role allows for deep focus time, paired with regular syncs and cross-functional collaboration that encourage knowledge sharing and professional growth.

  • Flexible work hours that support your peak performance
  • Fully remote infrastructure with world-class collaboration tools
  • An inclusive culture where your input shapes the security strategy
  • Weekly knowledge-sharing sessions and mentorship opportunities

Tools and Technologies You’ll Use

To stay ahead of threats, we equip our analysts with modern cybersecurity stacks and platforms, including:

  • SIEM Platforms (Splunk, Sumo Logic)
  • EDR Tools (CrowdStrike, SentinelOne)
  • Threat Intelligence (Recorded Future, MISP)
  • Cloud Security Posture Management (AWS Security Hub, Prisma Cloud)
  • Log Aggregation & Monitoring
  • Secure Code Review Platforms

Qualifications That Position You for Success

This role is ideal for detail-oriented professionals who enjoy analyzing systems and identifying risks before they occur.

  • 3+ years of hands-on cybersecurity experience in a corporate or enterprise environment
  • Strong understanding of network security, cloud infrastructure, and endpoint protection
  • Experience with monitoring and incident detection tools
  • Ability to triage and respond to complex threats under pressure
  • Knowledge of NIST, OWASP Top 10, and MITRE ATT&CK framework
  • Certifications such as CompTIA Security+, CEH, or CISSP are a plus
  • Comfortable working independently in a remote-first structure
  • An analytical mindset with the curiosity to explore root causes, patterns, and preventive actions

Benefits That Keep You Energized

We know great work happens when you're supported and inspired. That’s why we offer exciting perks that go beyond the basics:

  • Annual Salary: $99,400
  • Comprehensive health, dental, and vision insurance
  • Generous PTO and mental wellness days
  • Home office reimbursement package
  • Career development programs, certifications, and security conference access
  • Monthly remote social activities and team-building events

How You’ll Grow With Us

Your impact won’t stop at incident prevention. This role opens a gateway to evolving opportunities:

  • Collaborate on building automated detection logic and AI-assisted triage tools
  • Contribute to security roadmap initiatives and strategic planning
  • Step into senior analyst or team lead roles through our internal mentorship track
  • Take charge of red teaming simulations or cloud infrastructure audits

Why Your Work Matters Here

Cybersecurity isn’t just about compliance—it’s about trust. And your work ensures that millions of users can securely interact with their finances every day. Your efforts will directly support the evolution of our product, the safety of our customer base, and the integrity of our brand.

Your Next Big Opportunity Awaits

Are you ready to drive real change in the cybersecurity landscape from wherever you work best? If you’re energized by the idea of making meaningful contributions and growing your career within a visionary organization, this is your moment.

Take charge of your future—apply now and help us build a safer digital world.