Threat Operations Analyst I, Weekend Shift

Remote UK

Huntress

Huntress protects your business from determined cybercriminals. Discover the power of a managed cybersecurity platform backed by human threat hunters.

View company page

Reports To: Director of Threat Operations Center 

Location: Remote/United Kingdom - This position has the flexibility to condense the work week, as long as hours include a full day Saturday and Sunday.

Compensation Range: Base salary up to £38,000 plus bonus and equity 

What We Do:

Founded in 2015 by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business.  Huntress enables IT providers and resellers to stop hidden threats that sneak past preventive security tools. 

Through a combination of expert human threat hunters, a comprehensive platform, and a desire to make the world a safer place, we’re working to deliver cybersecurity to the 99%—those small to midsize businesses that make up the backbone of our economy. 

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

The Huntress ThreatOps team has the unique honor to wake up every morning knowing we’re going to make hackers regret targeting our partners and customers. As a ThreatOps Analyst we’re looking for someone who wants to be at the frontlines countering these constantly evolving threats. Experience with large scale data categorization and classification, host-based threat hunting, malware analysis, and incident response are additional ways to differentiate yourself.

We defend over 1 million endpoints across 58,000+ mid-sized and small business customers and that number continues to grow each month. Considering this market’s tighter budget, it’s not financially possible to dedicate human analysts to each client. The ThreatOps team addresses this challenge head-on by using highly automated efficiencies—augmented by our Threat Analysts operating across the globe—that make intruders earn every inch of their access. 

Are you ready for the challenge?

Responsibilities:

  • Analyze data for potential threats, adding human perspective to our automation
  • Dig into newly identified malware to provide customers with the appropriate details to remediate and leverage the knowledge gained for future automation
  • Help customers by responding to support tickets related to security incidents, occasionally aiding with containment and remediation
  • Continually grow your knowledge of internal procedures, the Huntress product, the threat landscape, and customer environments
  • Contribute to our collaboratively mentored team (we're all here to make each other better!) 

What You Bring To The Team: 

  • Bachelor’s degree or equivalent self-guided study experience in Information Technology, Computer Science, System Administration, or Cyber Security
  • System Administration Skills: (Network Protocols & Ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public & Private IP Addresses, Default Gateways, Subnet Masks, and IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • Familiarity with Windows Enterprise Domain Administration: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Network Analysis: (Familiarity with Wireshark, Basic understanding of HTTP Headers & Methods, File extraction from PCAP)

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Familiarity with basic Threat Actor Tools & Techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain & Host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques)
  • Entry Level understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Familiarity with MSP tools such as RMMs and PSAs
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc.
  • Participation in Cyber Security competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.

What We Offer:

  • Fully remote work
  • New starter home office set up allowance (£360 GBP)
  • Generous personal leave entitlements
  • Digital monthly reimbursement (£53 GBP)
  • Superannuation

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to show up to work every day as their full self. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. 

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com.  Please note non-accommodation requests to this inbox will not receive a response.  

 

Tags: Active Directory Automation Bash Blue team Computer Science Cyber defense DNS Exploit Firewalls IDS Incident response JavaScript Malware MITRE ATT&CK PCAP PHP PowerShell Python Ruby Scripting SSH VPN Windows

Perks/benefits: Career development Equity Home office stipend Salary bonus

Regions: Remote/Anywhere Europe
Country: United Kingdom
Job stats:  235  58  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.