Description

Reports to: Manager, Security Operations Center

Location: Remote, based in East Coast USA

Compensation Range: $95,000 to $115,000 base plus bonus and equity 

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do: 

Do you like puzzles or do you like to take things apart just to figure out how they work and then put them back together? Or do you look at everyday things and question “why” and try to improve them? Or perhaps you enjoy researching security-related topics and sharing your findings/knowledge with people to help them grow? If so, then keep reading! 

The Huntress SOC team has the unique honor of waking up every morning knowing we’re going to make hackers regret targeting our partners and customers. As a Senior Security Operations Center Analyst, we're looking for a seasoned expert possessing extensive knowledge of cybersecurity and IT principles. The successful Huntress Senior SOC Analyst will have but not be limited to a well-established track record of leading and actively participating in critical team and business unit initiatives. Such activities include a technical escalation point, creating training sessions/content associated with the training, and sharing important milestones while welcoming feedback for project-based endeavors with other senior members of the SOC and management team. 

We defend over 2 million endpoints, which continues to grow monthly. Considering this market’s tighter budget, it’s not financially possible to dedicate human analysts to each client. Our global SOC team addresses this by using highly automated efficiencies that make intruders earn every inch of their access.

The following is what Huntress is looking for in a Senior SOC Analyst candidate.

Responsibilities:

  • Lead SOC training programs and contribute to content creation ensuring the team is well-equipped with the latest knowledge and skills
  • Offer guidance/mentoring to the junior analysts for their daily operations and tasks while also reporting to management how to better close any seen gaps across the team
    • We're all here to make each other better and to keep pushing each other to a higher standard while being accountable to each other as well
  • Provide technical guidance and expertise to the other parts of Huntress as required.
  • Work with other teams to identify and mitigate threats as they appear on a day-to-day basis
  • Continually growing your knowledge of the internal procedures and processes, the Huntress product, the threat landscape, and customer environments
  • Using analytical thinking and problem-solving skills to gain greater efficiencies in the Security Operations processes and procedures or other business processes that impact the SOC team
  • Contribute to external facing huntress content such as blogs, webinars, presentations, and speaking engagements

What You Bring To The Team:  

  • 3+ years experience in a SOC, Incident Response, or IT role
  • Excellent verbal and written skills with the ability to explain possible complex alerts/events in a non-complex way
  • Proven mentoring experience and skills to junior team members allowing them to grow individually and as a team
  • Equivalent self-guided study experience or Bachelor’s degree in Information Technology, Computer Science, System Administration, or Cyber Security
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Demonstrated experience with Windows OS, and/or Mac OS as an attack surface.
    • MacOS equivalent of the above is a plus
  • Demonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • Network Analysis: (Familiarity with Wireshark, network logging, and basic networking ports used)
  • Understanding of web technologies (web servers, OWASP top 10, web services, etc.)

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) 
  • Familiarity with MSP tools such as RMMs
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. 
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.
  • Previous experience working at or with an MSP/MSSP

What We Offer: 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

 

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have any questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote



Please mention the word **GOODNESS** and tag RMjYwMDoxZjE4OjE3OTpmOTAwOjVjNjg6OTFiNjo1ZDc1OjVkNw== when applying to show you read the job post completely (#RMjYwMDoxZjE4OjE3OTpmOTAwOjVjNjg6OTFiNjo1ZDc1OjVkNw==). This is a beta feature to avoid spam applicants. Companies can search these words to find applicants that read this and see they're human.