Principal Security Operations Center Analyst, Huntress

£110-120k

+ Bonus and Equity

PHP
JavaScript
Python
macOS
Bash
Ruby
Windows
Powershell
Active Directory
Senior and Expert level
Remote in UK
Huntress

Managed cyber security platform for SMBs

Be an early applicant

Huntress

Managed cyber security platform for SMBs

201-500 employees

B2BSecuritySaaSCyber Security

Be an early applicant

£110-120k

+ Bonus and Equity

PHP
JavaScript
Python
macOS
Bash
Ruby
Windows
Powershell
Active Directory
Senior and Expert level
Remote in UK

201-500 employees

B2BSecuritySaaSCyber Security

Company mission

To elevate SMBs through education and community — one hacker at a time.

Role

Who you are

  • 6+ years experience in a SOC, Incident Response, or Forensics role
  • Ability to explain possible complex alerts/events in a non-complex way, both written and verbal
  • Proven mentoring experience and skills to junior team members, helping them to grow individually and as a team
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Demonstrated experience with Windows and/or MacOS as an attack surface
  • Strong understanding and experience with Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
  • Strong experience with Windows Administration or Enterprise Domain Administration and upkeep (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Strong experience with M365/Cloud attack techniques
  • Demonstrated equivalent of self-guided study experience or Bachelor’s degree in Information Technology, Computer Science, System Administration, or Cyber Security

Desirable

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Demonstrated experience on platforms like HackTheBox, TryHackMe, Blue Team Labs Online, etc
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc
  • Familiarity with MSP tools such as RMMs
  • Previous experience in an MSP/MSSP/MDR role

What the job involves

  • In this role, you will triage, investigate, respond to, and remediate intrusions daily.
  • You’ll be surrounded by passionate individuals who are mission-driven to help protect companies worldwide from cyber-attacks.
  • This person will also mentor junior team members, allowing them to grow individually and as a team
  • You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild.
  • With the chance to work on various incidents alongside a skilled team, you’ll have the opportunity to accelerate your career and skills, too
  • Function as the lead liaison between the SOC and other Product and Research teams
  • Build automation to help reduce the workload on the SOC through report template creation
  • Own and complete investigative objectives associated with multi-host intrusions without assistance
  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform advanced malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • Assist our SOC Support team by engaging with customers via video/phone to explain or describe activity observed by the SOC when needed
  • Contribute to detection efforts by helping to create or request net new detections as well as tuning detections
  • Provide technical mentorship of more junior team members
  • Contribute regularly to external facing Huntress content such as blogs, webinars, presentations, and speaking engagements

Our take

Huntress addresses the need for robust cybersecurity solutions for small to medium sized businesses, which make up 99% of the US business landscape.

Many SMBs don’t have the resources to protect themselves against increasingly sophisticated cyber threats, so it offers a managed security platform, which third party resellers leverage to protect their clients from attacks.

Huntress has shown strong growth since launching in 2015, and has been able to attract plenty of venture investment to expand its headcount into the hundreds.

With substantial funding, acquisitions, and new product launches to back it up, the company is eyeing up a major international expansion into the UK, Canada, Europe, as well as Australia and New Zealand.

Steph headshot

Steph

Company Specialist

Insights

Top investors

Some candidates hear
back within 2 weeks

Company

Funding (last 2 of 6 rounds)

Jun 2024

$150m

SERIES D

May 2023

$60m

SERIES C

Total funding: $289.8m

Company benefits

  • 100% Remote: We’ve been a remote team from day one—and we’ve got the tools, systems and processes to be successful from anywhere in the world.
  • PTO & Parental Leave: We offer 12 weeks of paid parental leave, along with vacation, sick time and floating holidays.
  • 401K Match: We offer a 5% contribution to your 401k—even if you’re not paying into it yourself.
  • Growth Opportunities: We’re super committed to employee development, both within and outside of Huntress – including education assistance programs, hands-on training and more.
  • Health Benefits: Medical, dental, vision, and everything you’d expect from a company that cares about its team members.
  • Stock Options: All full-time employees get stock options and benefit from the continued growth and success of the company.

Company values

  • Lead With Transparency - We're approachable, we readily share information and we set clear expectations in everything we do. We're not afraid to fail and we constantly test and learn
  • Challenge Assumptions - We don't follow the norm and we ask "why?" often. We're open to new ideas and feedback, we seek out different opinions and consider the impact of our decisions
  • Embrace Diversity - We celebrate our differences, have empathy for others and make sure each of our voices are heard. We welcome anyone to help us take hackers down
  • Integrity Above All Else - We foster trust by being responsible and accountable—both internally and within the community. We recognize our strengths and our gaps, and we keep our word

Company HQ

Ellicott City, MD

Leadership

Kyle Hanslovan

(Co-founder & CEO)

Spent nine years as a Cyber Warfare Operator for Air National Guard, and seven years as a first as an Information Assurance Officer for the United States Air Force. Co-founded and was CEO of boutique cyber security company StrategicIO, and was a Senior Cyber Vulnerability Analyst at ManTech International Corporation.

Chris Bisnett

(Co-founder & CTO)

US Navy Veteran, serving for five years as a Vulnerability Analyst focused on the Department of Defense network. Operated in a number of Senior Security Engineering roles after leaving the Navy. Former CTO of LegalConfirm.com (acquired by Capital Confirmation, 2014).

John Ferrell

(Co-founder)

Spent five years as a Security Engineer & CNO Analyst over two spells at ManTech International, with one year as a Linux Systems Engineer at SPARTA in the interim. Was a CNO Developer at StrategicIO before co-founding Huntress.

Share this job

View 13 more jobs at Huntress