Security Operations Center Analyst - West Coast

Sorry, this job was removed at 02:41 p.m. (PST) on Tuesday, Jun 04, 2024
Easy Apply
Be an Early Applicant
Hiring Remotely in US
Remote
90K-110K Annually
1-3 Years Experience
Information Technology • Security • Cybersecurity
Huntress was built on a simple premise: to force hackers to earn every single inch of their access.
The Role


Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

Huntress is looking for a Security Operations Center Analyst to add to our quickly growing team. In this role, you will get to triage, investigate, respond, and remediate intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks.
The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you!

  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • Contribute to detection efforts. Helping to create or request net new detections as well as tuning detections
  • Contribute to our collaboratively mentored team (we're all here to make each other better!) 

 

  • 2+ years experience in a SOC or Digital Forensics (DFIR) role
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Demonstrated experience with Windows OS, and/or Mac OS as an attack surface
  • Demonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
    • MacOS equivalent of the above is a plus
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • Understanding of web technologies (web servers, OWASP top 10, web services, etc.)
  • The ability to explain possible complex alerts/events in a non-complex way and mentor other analysts to grow the team

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. 
  • Experience with Cloud-based investigations such as M365, Azure, AWS, GCP, etc.
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.
  • Familiarity with MSP tools such as RMMs
  • Previous experience in an MSP/MSSP/MDR role 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for full-time employees 
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

  

What the Team is Saying

Charlie
Ehret
John
Katie
Kellie
Lou
Debbie
Krutarth
Martha
Huong
Annie
John
Joe
The Company
San Francisco, CA
250 Employees
Remote Workplace
Year Founded: 2015

What We Do

If your career aspiration when you were a child was to fight the “bad guys” while helping the good ones, keep reading.

We’re Huntress. Through education, expertise and curiosity, our team protects our partners from today’s increasingly dangerous threat actors. Founded by former NSA Cyber Operators—and backed by a team of human ThreatOps researchers—we’re working to bring cybersecurity to the 99%: those businesses and mom-and-pop shops that lack the resources to defend themselves.

Come join the hunt and make your childhood self proud (in a 21st century kind of way).

Why Work With Us

Huntress protects small and mid-market businesses from modern cyberattackers. Founded by former NSA Cyber Operators—and backed by a team of 24/7 threat hunters—our managed security platform defends businesses from persistent footholds, ransomware, and other attacks

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

Huntress Teams

Team
Cybersecurity for the 99 percent
About our Teams

Huntress Offices

Remote Workspace

Employees work remotely.

We believe in hiring the best people regardless of zip code or time zone. We currently hire individuals in the US, Canada, the UK, and Australia/NZ.

Typical time on-site: None
San Francisco, CA

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account