Manager, Threat Operations Center - Australia

Remote, Australia

Huntress

Huntress protects your business from determined cybercriminals. Discover the power of a managed cybersecurity platform backed by human threat hunters.

View company page

Reports to: Director of Threat Operations Center

Location: Remote, Australia

Compensation Range: $165,000 AUD - $180,000 AUD base salary, plus bonus and equity

What We Do: 

Founded in 2015 by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business.  Huntress enables IT providers and resellers to stop hidden threats that sneak past preventive security tools.

Through a combination of expert human threat hunters, a comprehensive platform, and a desire to make the world a safer place, we’re working to deliver cybersecurity to the 99%—those small to midsize businesses that make up the backbone of our economy. 

Join the hunt and help us stop hackers in their tracks!

What You’ll Do: 

The Huntress Threat Operations Center is a global team of security analysts dedicated to investigating and responding to incidents on our partners networks 24x7, 365 days a year. Daily activities consist of providing investigation, containment, and response actions on over 1.5 million endpoints.

This role is accountable for defining and streamlining processes, workflows, and playbooks that enable effective day-to-day operations. As Huntress continues to grow, we are laser focused on being able to scale our operations and force multiple our human analysts by 10X. This position is responsible for enabling analysts to meet our mission and to achieve internal Service Level Objectives for response times. The Threat Operations Manager will work with their peer regional managers to ensure consistent global operations while providing our analyst team with rapid training opportunities and career growth. 

Responsibilities: 

  • Design, implement, and enforce internal processes to reduce toil and increase productivity of the operations center.
  • Manage and enforce local/global shift coverage to ensure 24/7 operations are maintained 365 days a year.
  • Meet with analysts in 1:1 setting weekly to socialize focus initiatives, gather feedback, provide feedback, and enable analysts to progress rapidly in their career.
  • Work with the internal Huntress Cyber Instructor to develop and implement analyst training programs designed to streamline on-boarding and advance analyst skill sets in Digital Forensics, Incident Response, Malware Analysis, and Detection Engineering.
  • Work with the Director of R&D to prioritize the creation of new capabilities designed to augment and force multiple analyst capacity.
  • Maintain accountability for routine quality assurance for your designated region. 
  • Begin education on Site Reliability Engineering concepts that can map to Security Operations and force multiple human driven work.
  • Engage with our Support organization to create streamlined workflows for partner/customer requests which need ThreatOps Center analysis.
  • Provide technical leadership for analysts of the Threat Operations Center analysts.
  • Ensure team members fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture.
  • Provide key input and guidance to company stakeholders such as Marketing, Sales, Support, Product, and Engineering.
  • Develop, track, and report on Objectives and Key Results linked to Threat Operations Center focus initiatives.  
  • Help operationalize new technologies and services that Huntress brings to market.
  • Participate in public speaking engagements in both webinar and in-person formats.

What You Bring To The Team:  

  • Experience in leading cybersecurity teams with diverse skills and backgrounds in one or more of the following areas: Security Operations, Digital Forensics, Incident Response, Malware Analysis, Threat Hunting, or Detection Engineering.
  • 2+ years of Security Analyst experience working in a global 24x7 security operations center with a focus on Windows or Mac forensics.
  • 1+ year of team lead or managerial experience in a global operations center or Incident Response role.
  • Actively engaged in the information security community by attending conferences or contributing to conversations/projects in the public domain.
  • Continually learning and staying up to date on the latest threat actor tradecraft, detection techniques, and security operations concepts.
  • Ability to identify workflows being performed and create detailed process diagrams and operating procedures.
  • Effective communicator of highly technical concepts to stakeholders of varying technical backgrounds.
  • Strong interest in detection technologies such as Sigma, Suricata, or Yara.
  • Experience using platforms such as Elasticsearch or Splunk to analyze and review data at scale.
  • Experience leading initiatives or projects which required delegation and accountability to achieve success.
  • Data driven approach with experience in Data Science concepts/tools such as Business Intelligence or Jupyter Notebooks.
  • Experience with Time-Series analysis concepts which can be applied to Operations Center focused metrics and forecasting.

What We Offer: 

  • Fully remote work
  • New starter home office set up allowance 
  • Generous personal leave entitlements
  • Mobile phone reimbursement 
  • Superannuation

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice and is empowered to show up to work every day as their full self. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status or any other legally protected status. 

People from all culturally diverse backgrounds including Aboriginal & Torres Strait Islander Peoples are encouraged to apply.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com.  Please note non-accommodation requests to this inbox will not receive a response.

Tags: Elasticsearch Exploit Forensics Incident response Malware R&D SOC Splunk Windows

Perks/benefits: Career development Conferences Equity Home office stipend Salary bonus

Regions: Remote/Anywhere Asia/Pacific
Country: Australia
Job stats:  14  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.