Huntress
Huntress was built on a simple premise: to force hackers to earn every single inch of their access.
Remote

Senior Security Operations Center Analyst - West Coast

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Employer Provided Salary: 115,000-130,000 Annually
Salary data is provided by the employer. Please note this is not a guarantee of compensation.

Reports to: Manager, Security Operations Center

Location: Remote West Coast Time Zone, US

Compensation Range: $115,000 to $130,000 base plus bonus and equity. This role may be eligible for on-call/call-in pay in addition to base pay


What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

Huntress is looking for a Senior Security Operations Center Analyst to add to our quickly growing team. In this role, you will get to triage, investigate, respond, and remediate intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks. This person will also have the opportunity to mentor junior team members, allowing them to grow individually and as a team.
The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you!

Responsibilities:

  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform senior-level malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • In a limited fashion, assist our SOC Support team by engaging with customers via video/phone to explain or describe activity observed by the SOC
  • Contribute to detection efforts. Helping to create or request net new detections as well as tuning detections
  • Contribute to our collaboratively mentored team (we're all here to make each other better!) 
  • Contribute to external facing Huntress content such as blogs, webinars, presentations, and speaking engagements

What You Bring To The Team:  

  • 4+ years experience in a SOC, Incident Response, or Forensics role
  • Excellent verbal and written skills with the ability to explain possible complex alerts/events in a non-complex way
  • Proven mentoring experience and skills to junior team members, allowing them to grow individually and as a team
  • Demonstrated equivalent of self-guided study experience or Bachelor’s degree in Information Technology, Computer Science, System Administration, or Cyber Security
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Demonstrated experience with Windows OS and/or Mac OS as an attack surface
    • MacOS equivalent of the above is a plus
  • Demonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • Network Analysis: (Familiarity with Wireshark, network logging, and basic networking ports used)
  • Understanding of web technologies (web servers, OWASP top 10, web services, etc.)

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) 
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. 
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc. 
  • Familiarity with MSP tools such as RMMs
  • Previous experience in an MSP/MSSP/MDR role 

What We Offer: 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

  

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

See More
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

What are Huntress Perks + Benefits

Culture
Open door policy
OKR operational model
Team based strategic planning
Pair programming
Flexible work schedule
Remote work program
Diversity
Dedicated diversity and inclusion staff
Hiring practices that promote diversity
Health Insurance + Wellness
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K) matching
Company equity
All employees receive equity
Performance bonus
Child Care & Parental Leave
Generous parental leave
12 weeks paid leave
Family medical leave
Vacation + Time Off
Generous PTO
Paid holidays
Paid sick days
Office Perks
Home-office stipend for remote employees
Professional Development
Job training & conferences
Tuition reimbursement
Lunch and learns
Promote from within
Continuing education stipend
Continuing education available during work hours
Online course subscriptions available
Paid industry certifications

More Jobs at Huntress

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about HuntressFind similar jobs like this