Associate Security Operations Center Analyst - West Coast

Remote US

Huntress

Huntress protects your business from determined cybercriminals. Discover the power of a managed cybersecurity platform backed by human threat hunters.

View company page

Reports to: Senior Director, Security Ops Center

Location: Remote West Coast Time Zone, US

Compensation Range: $70,000 to $80,000 base, plus bonus and equity

 

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

Huntress is looking for an Associate Security Operations Center Analyst to add to our quickly growing team. In this role, you will get to triage, investigate, respond, and remediate intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks.

The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you!

Responsibilities:

  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform entry-level malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Contribute to our collaboratively mentored team (we're all here to make each other better!) 

What You Bring To The Team: 

  • Equivalent self-guided study experience or Bachelor’s degree in Information Technology, Computer Science, or System Administration with a strong focus in Cyber Security
  • Familiarity with Windows Enterprise Domain Administration: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • System Administration Skills: (Network Protocols & Ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public & Private IP Addresses, Default Gateways, Subnet Masks, and IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • Network Analysis: (Familiarity with Wireshark, Basic understanding of HTTP Headers & Methods, File extraction from PCAP)

Preferred Qualifications (Not all required to apply):

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Familiarity with EDRs such as Crowdstrike, Microsoft Defender for Endpoint, SentinelOne, Carbon Black, etc
  • Familiarity with SIEM technologies such as Elasticsearch, Splunk, etc to perform investigations
  • Familiarity with basic Threat Actor Tools & Techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain & Host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques)
  • Entry Level understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Familiarity with MSP tools such as RMMs
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc.
  • Participation in Cyber Security competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.
  • Familiarity in a SOC or Incident Response role and now looking for a higher frequency of intrusions to accelerate the development of their skills

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

  

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Tags: Active Directory Bash Blue team Business Intelligence Carbon Black Computer Science CrowdStrike Cyber defense DNS EDR Elasticsearch Exploit Firewalls IDS Incident response JavaScript Malware MITRE ATT&CK PCAP PHP PowerShell Privacy Python Ruby Scripting SIEM SOC Splunk SSH VPN Windows

Perks/benefits: Career development Competitive pay Equity / stock options Flex vacation Health care Insurance Medical leave Parental leave Salary bonus

Regions: Remote/Anywhere North America
Country: United States
Job stats:  6  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.