Company

HuntressSee more

addressAddressSan Diego, CA
type Form of workFull-Time
CategoryInformation Technology

Job description

Job Description

Reports to: Manager, Security Operations Center

Location: Remote US - Must be based in the Western US timezone

Compensation Range: $75,000 to $85,000 base plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today's cyber-attacks aren't limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You'll Do:

Do you like puzzles or do you like to take things apart to figure out how they work and then put them back together? Or do you look at everyday things and ask, "Why" and try to improve them? Or perhaps you enjoy researching security-related topics and sharing your findings/knowledge with people to help them grow? If so, then keep reading!

The Huntress SOC team has the unique honor of waking up every morning knowing we're going to make hackers regret targeting our partners and customers. As a SOC Analyst, we're looking for someone who wants to be at the frontlines countering these constantly evolving threats. Experience with large-scale data categorization and classification, host-based threat hunting, malware analysis, and incident response are additional ways to differentiate yourself.

We defend over 2 million endpoints, which continues to grow monthly. Considering this market's tighter budget, it's not financially possible to dedicate human analysts to each client. Our global SOC team addresses this by using highly automated efficiencies that make intruders earn every inch of their access.

Responsibilities:

  • Analyze data for potential threats adding a human perspective to our alerting and automation
  • Dig into newly identified malware or vulnerabilities to provide customers with the appropriate details to remediate and leverage the knowledge gained for future automation
  • Help customers by responding to tickets related to security incidents, occasionally aiding with containment and remediation steps
  • Continually growing your knowledge of the internal procedures and processes, the Huntress product, the threat landscape, and customer environments
  • Using analytical thinking and problem-solving skills to gain greater efficiencies in the Security Operations processes and procedures or other business processes that impact the SOC team
  • Contribute and add to our collaboratively mentored team - we're all here to make each other better and to keep pushing each other to a higher standard

What You Bring To The Team:

  • Located in the Western US timezone
  • 3+ years experience in a SOC, Incident Response, or role
  • Equivalent self-guided study experience or Bachelor's degree in Information Technology, Computer Science, System Administration, or Cyber Security
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Demonstrated experience with Windows OS, and/or Mac OS as an attack surface
  • Demonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
    • MacOS equivalent of the above is a plus
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
    • Basic network connectivity and how networks work
  • Network Analysis: (Familiarity with Wireshark, network logging, and basic networking ports used)
  • Understanding of web technologies (web servers, OWASP top 10, web services, etc.)
  • The ability to explain possible complex alerts/events in a non-complex way and mentor other analysts to grow the team

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) is a plus
  • Familiarity with MSP tools such as RMMs
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. is a plus
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc. is a plus
  • Previous experience in an MSP/MSSP role would be nice but not required

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Refer code: 8579122. Huntress - The previous day - 2024-03-15 03:42

Huntress

San Diego, CA
Popular Security Operation Center Analyst jobs in top cities
Jobs feed

Electrician

Hca Florida West Marion Hospital​

Ocala, FL

Parts Counter Specialist

General Truck Sales

Toledo, OH

Toddler Teacher - Now Hiring

Merryhill School

Sacramento, CA

$19.00 - $21.00 per hour

Senior Systems Engineer - NAWS China Lake

Raytheon

California, United States

Expanding group seeks a fellowship trained Interventional Radiologist.

Alpha Medical Group

Virginia, United States

Patient Care Technician

Hca Florida Ocala Hospital

Ocala, FL

Income Guarantee and Partnership Available in Cedar Rapids, IA

The Curare Group, Inc

Cedar Rapids, IA

CRNA - Sacramento - Full-time

Kaiser

Sacramento, CA

Inpatient Psychiatrist needed near Westchester County

All Star Healthcare Solutions

New York, NY

Share jobs with friends

Related jobs

Security Operations Center Analyst - West Coast

Security Operations Center (SOC) Analyst I

Adex Corporation

Los Angeles, CA

a month ago - seen

Security Operations Center Analyst

Solutions Group International

$27 - $35 an hour

Riverside, CA

2 months ago - seen