Security Operations Analyst, Huntress

£62-70.5k

+ Bonus + Equity

PHP
AWS
GCP
JavaScript
Python
macOS
Bash
Linux
Ruby
Azure
Windows
Powershell
Active Directory
Junior and Mid level
Remote from UK
Huntress

Managed cyber security platform for SMBs

Be an early applicant

Huntress

Managed cyber security platform for SMBs

501-1000 employees

B2BSecuritySaaSCyber Security

Be an early applicant

£62-70.5k

+ Bonus + Equity

PHP
AWS
GCP
JavaScript
Python
macOS
Bash
Linux
Ruby
Azure
Windows
Powershell
Active Directory
Junior and Mid level
Remote from UK

501-1000 employees

B2BSecuritySaaSCyber Security

Company mission

To elevate SMBs through education and community — one hacker at a time.

Role

Who you are

  • 2+ years experience in a SOC or Digital Forensics (DFIR) role
  • Demonstrated experience with Windows, Linux, and MacOS as an attack surface
  • Demonstrated experience with basic Threat Actor tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
  • Demonstrated experience with static and dynamic malware analysis concepts
  • Working knowledge of Windows Administration or Enterprise Domain Administration
  • Active Directory, Group Policy, Domain Trusts, etc
  • Working knowledge of core networking concepts
  • Common ports/protocols, NAT, Public/Private IPs, VLANs, etc
  • Working knowledge of web technologies and concepts
  • Web servers/applications, OWASP top 10, etc
  • Effective communication skills, with the ability to explain complex events to less technical audiences, enabling effective cross-functional collaboration within the SOC and across departments
  • Dedicated to prioritizing and addressing customer needs and concerns in all decision-making processes
  • A strong sense of curiosity and a genuine excitement for learning

Desirable

  • Previous experience in an MSP/MSSP/MDR role
  • Linux and MacOS investigative experience
  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc
  • Demonstrated experience with Cloud-based investigations such as M365, Azure, AWS, GCP, etc
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc
  • Familiarity with MSP tools such as RMMs

What the job involves

  • Reports to: Manager, Security Operations Center
  • Huntress is looking for a Security Operations Center Analyst to add to our growing team
  • In this role, you will get to triage, investigate, respond, and remediate a variety of intrusions on a daily basis
  • You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks and will have daily opportunities to progress your analyst skillset and accelerate your career growth
  • The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors
  • You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild
  • If you’re looking to accelerate your career and skills, this is the team for you!
  • Triage, investigate, and respond to alerts from the Huntress platform
  • Perform tactical review of EDR telemetry, log sources, and forensic artifacts to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform tactical malware analysis as part of investigating and triaging alerts
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the Product Support team for threat-related and SOC-relevant questions
  • Contribute to detection engineering creation and tuning efforts
  • Contribute to projects focused on driving better outcomes for our analysts and partners
  • Contribute to our collaboratively mentored team (we're all here to make each other better!)

Share this job

View 19 more jobs at Huntress

Company

Company benefits

  • 100% Remote: We’ve been a remote team from day one—and we’ve got the tools, systems and processes to be successful from anywhere in the world.
  • PTO & Parental Leave: We offer 12 weeks of paid parental leave, along with vacation, sick time and floating holidays.
  • 401K Match: We offer a 5% contribution to your 401k—even if you’re not paying into it yourself.
  • Growth Opportunities: We’re super committed to employee development, both within and outside of Huntress – including education assistance programs, hands-on training and more.
  • Health Benefits: Medical, dental, vision, and everything you’d expect from a company that cares about its team members.
  • Stock Options: All full-time employees get stock options and benefit from the continued growth and success of the company.

Funding (last 2 of 6 rounds)

Jun 2024

$150m

SERIES D

May 2023

$60m

SERIES C

Total funding: $289.8m

Our take

In a world of increasingly sophisticated cyberthreats, many SMBs don’t have the resources to protect themselves. Huntress addresses the need for robust cybersecurity solutions for small to medium sized businesses, which make up 99% of the US business landscape.

The company offers a managed security platform, which third party resellers leverage to protect their clients from attacks. Launched in 2015, Huntress has grown well over the years, attracting plenty of investment and expanding its headcount into the hundreds.

In recent years, Huntress has turned its eye to acquisitions and new product launches, as well as major international expansion. A considerable influx of funding will support these initiatives, as well as allow the company to maintain sales momentum by expanding its go-to-market efforts.

Steph headshot

Steph

Company Specialist at Welcome to the Jungle