Hunt Security Engineer (HSE) – Level 3

San Antonio, Texas, USA; Eden Prairie, Minnesota, USA; Kitchener-Waterloo, Ontario, Canada; Provo, Utah, USA

Applications have closed

Arctic Wolf Networks

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View company page

Ready to make an impact? Arctic Wolf is looking for a Hunt Security Engineer level 3 (HSE3) to join our pack.

Arctic Wolf, fresh off its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. How fast are we growing? Well, Arctic Wolf was highly ranked in the Deloitte Fast Technology 500 for North America in both 2019 (#25) and 2020 (#104)! We have doubled headcount, customers, and revenue for five years running.

We are also cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds and ideas to make our teams even stronger. In fact, we are recognized as one of the 2020 Best Places to Work (bizjournals.com).

As we believe in corporate responsibility, Arctic Wolf offices across North America participate in volunteer programs throughout their communities. We’ve also earned distinction from TravelWise for our efforts in promoting sustainable transportation.

About the Role:

The HSE is critical to delivering world-class Arctic Wolf security services and ending cyber risk.  The HSE is part of a newly specialized Arctic Wolf offering to provide in-depth threat hunting capabilities for our customers.  HSE3s will leverage their cross-domain expertise to fulfill these key responsibilities: 

  • Use threat reporting and/or the hypothesis-driven method to create, scope and execute threat hunts;
  • Search for, identify and document cyberthreats and risks hidden from our existing detection logic, analytics and machine learning, before an attack can occur;
  • Analyze and catalogue findings with respect to tactics, tools and procedures (TTPs), behaviors, goals and methods;
  • Assist in organizing findings into reports with the goal of identifying and informing readers of environmental and organizational threat trends;
  • Assist and review in the creation of predictions for the future of the threat landscape and goals and methods of threat actors
  • Proactively interact and communicate with internal customer stakeholders (Internal Security Operations Center and AWN Concierge Security Teams)
  • Support Senior Hunt Security Engineers in the execution of recurring threat hunting campaigns

The HSE role combines aspects of a Data Scientist, Security Professional, a Security Architect, and an Incident Response Consultant.  A successful THE possesses a strong ability to communicate, educate, and share information effectively with non-technical people. 

Who You Are:

You thrive in fast-paced environments and have a positive can-do attitude.  You are a critical thinker that continually learns and can navigate uncertainty.  You enjoy working with customers and in a team, are an excellent communicator, and are able easily interact with a variety of people, personalities and technical skill levels.  Above all, your passion for cybersecurity and partnering with customers shows in everything you do!

Required Skills and Experience:

  • 3-5 years of experience in a hands-on security role with a strong knowledge of security operations, network engineering, network and endpoint security, data analysis and forensics
  • Experience in scripting languages (python, Bash and Power Shell) with the ability to parse logs, analyze raw data and automate tasks
  • Familiarity with, and understanding of the inner workings of, network protocols and operating systems to include Windows, Linux and Unix
  • Working experience with and understanding of enterprise IT operations, including: Networking, Windows Active Directory, LDAP, Server Administration, and Cloud Infrastructure 
  • Strong understanding of adversary tactics, techniques and procedures, the Mitre ATT&CK framework, adversary attack methodologies and current and past attack trend
  • Degree or diploma in a relevant field, or certifications and experience equivalent  
  • Strong partnering and relationship building skills in a professional context 
  • Strong communication skills, both written and verbal 
  • Clear understanding of enterprise IT security solutions, including: Firewalls, Intrusion Detection Systems, Antivirus, Content Filtering, and Proxies 
  • Strong Analytical and problem-solving skills 

And you may have these additional skills and experience: 

  • Malware reverse engineering
  • Malware analysis 
  • Incident response 
  • Authentication and identity management 
  • Risk management, assessment and common compliance frameworks 
  • Penetration testing and attack simulation 
  • Experience with compiled programing languages (C, C++, Java, etc.)
  • Ability to break down complex situations in understandable pieces
  • Experience with technical writing

Employment Requirements:

Each successful candidate will be required to pass a criminal background check and an employment verification as a condition of employment.

Working at Arctic Wolf: 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and aiming to end cyber risk— we get to work in an industry that is fundamental to the greater good.

All wolves receive compelling compensation and benefits packages, including:

  • Equity for all employees
  • Paid paternity and maternity leave
  • Training and career development programs

If you're excited about this role, but do not meet all of the qualifications listed above, we encourage you to apply anyway. We review all applications and still may consider you the right person for the role or have another open position where you’re the perfect fit.

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.

Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment that ensures equal access and participation for people with disabilities. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.

Tags: Active Directory Analytics Bash C Cloud Compliance Endpoint security Firewalls Forensics Incident response Intrusion detection Java LDAP Linux Machine Learning Malware MITRE ATT&CK Pentesting Python Reverse engineering Risk management Scripting TTPs UNIX Windows

Perks/benefits: Career development Equity Parental leave

Region: North America
Countries: Canada United States
Job stats:  17  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.