Match score not available

Principal Security Operations Center Analyst - West Coast

72% Flex
Remote: 
Full Remote
Contract: 
Salary: 
144 - 185K yearly
Experience: 
Senior (5-10 years)
Work from: 

Offer summary

Qualifications:

6+ years SOC/Incident Response experience, Strong knowledge of Windows/M365 attack techniques.

Key responsabilities:

  • Lead liaison between SOC and other teams
  • Perform malware analysis and forensic timelining
Huntress logo
Huntress Scaleup https://huntress.com/
201 - 500 Employees
See more Huntress offers

Job description

Logo Jobgether

Your missions

Reports to: Manager, Security Operations Center

Location: Remote US

Compensation Range: $165,000 to $185,000 base plus bonus and equity. This role may be eligible for on-call/call-in pay in addition to base pay

 

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

Huntress is looking for a Principal Security Operations Center Analyst to join our quickly growing team. In this role, you will triage, investigate, respond to, and remediate intrusions daily. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks. This person will also have the opportunity to mentor junior team members, allowing them to grow individually and as a team.

The Huntress Security Operations Center is an elite team of individuals who wake up daily to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. With the chance to work on various incidents alongside a skilled team, you’ll have the opportunity to accelerate your career and skills, too. 

Responsibilities:

  • Function as the lead liaison between the SOC and other Product and Research teams
  • Build  automation to help reduce the workload on the SOC through report template creation
  • Own and complete investigative objectives associated with multi-host intrusions without assistance
  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform advanced malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • Assist our SOC Support team by engaging with customers via video/phone to explain or describe activity observed by the SOC when needed
  • Contribute to detection efforts by helping to create or request net new detections as well as tuning detections
  • Provide technical mentorship of more junior team members
  • Contribute regularly to external facing Huntress content such as blogs, webinars, presentations, and speaking engagements

What You Bring To The Team:  

  • Located within the US Pacific Time Zone
  • 6+ years experience in a SOC, Incident Response, or Forensics role
  • Ability to explain possible complex alerts/events in a non-complex way, both written and verbal
  • Proven mentoring experience and skills to junior team members, helping them to grow individually and as a team
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Demonstrated experience with Windows and/or MacOS as an attack surface
  • Strong understanding and experience with Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
  • Strong experience with Windows Administration or Enterprise Domain Administration and upkeep (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Strong experience with M365/Cloud attack techniques
  • Demonstrated equivalent of self-guided study experience or Bachelor’s degree in Information Technology, Computer Science, System Administration, or Cyber Security

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) 
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. 
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc. 
  • Familiarity with MSP tools such as RMMs
  • Previous experience in an MSP/MSSP/MDR role

What We Offer: 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks of paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with a 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement for building/upgrading home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to the BetterUp platform for coaching, personal, and professional growth

  

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Required profile

Experience

Level of experience: Senior (5-10 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Soft Skills

  • Problem Solving
  • verbal-communication-skills
  • forecasting
  • Relationship Building

Operations Specialist Related jobs