Manager of Security Operations Center, Huntress

$100-115k

+ Bonus + Equity

Elasticsearch
Splunk
Windows
Mid and Senior level
Remote in UK
Huntress

Managed cyber security platform for SMBs

Open for applications

Huntress

Managed cyber security platform for SMBs

201-500 employees

B2BSecuritySaaSCyber Security

Open for applications

$100-115k

+ Bonus + Equity

Elasticsearch
Splunk
Windows
Mid and Senior level
Remote in UK

201-500 employees

B2BSecuritySaaSCyber Security

Company mission

To elevate SMBs through education and community — one hacker at a time.

Role

Who you are

  • Experience in leading cybersecurity teams with diverse skills and backgrounds in one or more of the following areas: Security Operations, Digital Forensics, Incident Response, Malware Analysis, Threat Hunting, or Detection Engineering
  • 2+ years of Security Analyst experience working in a global 24x7 security operations center with a focus on Windows forensics
  • 1+ year of team lead or managerial experience in a global operations center or Incident Response role
  • Actively engaged in the information security community by attending conferences or contributing to conversations/projects in the public domain
  • Continually learning and staying up to date on the latest threat actor tradecraft, detection techniques, and security operations concepts
  • Ability to identify workflows being performed and create detailed process diagrams and operating procedures
  • Effective communicator of highly technical concepts to stakeholders of varying technical backgrounds
  • Experience using platforms such as Elasticsearch or Splunk to analyze and review data at scale
  • Demonstrated experience leading initiatives or projects that required delegation and accountability to achieve success
  • Data-driven approach with experience in Data Science concepts
  • Experience with Time-Series analysis concepts, which can be applied to Operations Center-focused metrics and forecasting

What the job involves

  • Reports to: Director of Security Operations Center
  • The Huntress Security Operations Center is a global team of security analysts dedicated to investigating and responding to incidents on our partners' networks 24/7, 365 days a year
  • Daily activities consist of providing investigation, containment, and response actions across millions of endpoints
  • This role is accountable for defining and streamlining processes, workflows, and playbooks that enable effective day-to-day operations
  • As Huntress continues to grow, we are laser-focused on being able to scale our operations
  • This position is responsible for enabling analysts to meet our mission and to achieve internal Service Level Objectives for response times
  • The Security Operations Manager will work with their peer regional managers to ensure consistent global operations while providing our analyst team with rapid training opportunities and career growth
  • Design, implement, and enforce internal processes to reduce toil and increase the productivity of the operations center
  • Manage and enforce local/global shift coverage to ensure 24/7 operations are maintained 365 days a year
  • Meet with analysts in a 1:1 setting weekly to socialize focus initiatives, gather feedback, provide feedback, and enable analysts to progress rapidly in their career
  • Contribute to the development and implementation of analyst training programs designed to streamline onboarding and advance analyst skill sets in Digital Forensics, Incident Response, Malware Analysis, Detection Engineering, Threat Hunting, and Automation
  • Work with the Product organizations to prioritize the creation of new capabilities designed to augment and force multiple analyst capabilities
  • Maintain accountability for routine quality assurance for your designated region
  • Engage with our Support organization to create streamlined workflows for partner/customer requests that need Security Operations Center analysis
  • Provide technical leadership for analysts of the Security Operations Center analysts
  • Ensure team members fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture
  • Provide key input and guidance to company stakeholders such as Marketing, Sales, Support, and Product
  • Develop, track, and report on Objectives and Key Results linked to Security Operations Center focus initiatives
  • Help operationalize new technologies and services that Huntress brings to market
  • Participate in public speaking engagements in both webinar and in-person formats

Our take

Huntress addresses the need for robust cybersecurity solutions for small to medium sized businesses, which make up 99% of the US business landscape.

Many SMBs don’t have the resources to protect themselves against increasingly sophisticated cyber threats, so it offers a managed security platform, which third party resellers leverage to protect their clients from attacks.

Huntress has shown strong growth since launching in 2015, and has been able to attract plenty of venture investment to expand its headcount into the hundreds.

With substantial funding, acquisitions, and new product launches to back it up, the company is eyeing up a major international expansion into the UK, Canada, Europe, as well as Australia and New Zealand.

Steph headshot

Steph

Company Specialist

Insights

Top investors

Some candidates hear
back within 2 weeks

Company

Funding (last 2 of 6 rounds)

Jun 2024

$150m

SERIES D

May 2023

$60m

SERIES C

Total funding: $289.8m

Company benefits

  • 100% Remote: We’ve been a remote team from day one—and we’ve got the tools, systems and processes to be successful from anywhere in the world.
  • PTO & Parental Leave: We offer 12 weeks of paid parental leave, along with vacation, sick time and floating holidays.
  • 401K Match: We offer a 5% contribution to your 401k—even if you’re not paying into it yourself.
  • Growth Opportunities: We’re super committed to employee development, both within and outside of Huntress – including education assistance programs, hands-on training and more.
  • Health Benefits: Medical, dental, vision, and everything you’d expect from a company that cares about its team members.
  • Stock Options: All full-time employees get stock options and benefit from the continued growth and success of the company.

Company values

  • Lead With Transparency - We're approachable, we readily share information and we set clear expectations in everything we do. We're not afraid to fail and we constantly test and learn
  • Challenge Assumptions - We don't follow the norm and we ask "why?" often. We're open to new ideas and feedback, we seek out different opinions and consider the impact of our decisions
  • Embrace Diversity - We celebrate our differences, have empathy for others and make sure each of our voices are heard. We welcome anyone to help us take hackers down
  • Integrity Above All Else - We foster trust by being responsible and accountable—both internally and within the community. We recognize our strengths and our gaps, and we keep our word

Company HQ

Ellicott City, MD

Leadership

Kyle Hanslovan

(Co-founder & CEO)

Spent nine years as a Cyber Warfare Operator for Air National Guard, and seven years as a first as an Information Assurance Officer for the United States Air Force. Co-founded and was CEO of boutique cyber security company StrategicIO, and was a Senior Cyber Vulnerability Analyst at ManTech International Corporation.

Chris Bisnett

(Co-founder & CTO)

US Navy Veteran, serving for five years as a Vulnerability Analyst focused on the Department of Defense network. Operated in a number of Senior Security Engineering roles after leaving the Navy. Former CTO of LegalConfirm.com (acquired by Capital Confirmation, 2014).

John Ferrell

(Co-founder)

Spent five years as a Security Engineer & CNO Analyst over two spells at ManTech International, with one year as a Linux Systems Engineer at SPARTA in the interim. Was a CNO Developer at StrategicIO before co-founding Huntress.

Share this job

View 8 more jobs at Huntress