This job is closed

We regret to inform you that the job you were interested in has been closed. Although this specific position is no longer available, we encourage you to continue exploring other opportunities on our job board.

Huntress - Columbia, MD

posted 2 months ago

Full-time - Mid Level
Remote - Columbia, MD
Administrative and Support Services

About the position

The Senior Security Operations Center Analyst at Huntress is a pivotal role focused on triaging, investigating, responding to, and remediating cyber intrusions. This position is designed for individuals passionate about cybersecurity, providing opportunities to mentor junior team members and enhance analytical skills in a dynamic environment. The role emphasizes protecting small to midsize businesses from cyber threats, leveraging both advanced technology and human expertise.

Responsibilities

  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to identify the root cause of attacks and provide necessary remediations
  • Conduct senior-level malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • Engage with customers via video/phone to explain or describe activity observed by the SOC in a limited capacity
  • Contribute to detection efforts by creating or requesting new detections and tuning existing ones
  • Participate in a collaboratively mentored team environment
  • Contribute to external facing Huntress content such as blogs, webinars, presentations, and speaking engagements

Requirements

  • 4+ years experience in a SOC, Incident Response, or Forensics role
  • Excellent verbal and written communication skills
  • Proven mentoring experience and skills to junior team members
  • Demonstrated equivalent of self-guided study experience or Bachelor's degree in Information Technology, Computer Science, System Administration, or Cyber Security
  • Understanding of Malware Analysis including configuration of isolated Malware Analysis VM and basic static & dynamic analysis
  • Demonstrated experience with Windows OS and/or Mac OS as an attack surface
  • Experience with basic Threat Actor Tools and techniques such as MITRE ATT&CK Framework and PowerShell
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration
  • Network Administration Skills including familiarity with network protocols and segmentation techniques
  • Understanding of web technologies including web servers and OWASP top 10

Nice-to-haves

  • Experience with scripting languages such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby
  • Demonstrated experience on platforms like HackTheBox and TryHackMe
  • Participation in cybersecurity competitions such as Capture the Flags
  • Familiarity with MSP tools such as RMMs
  • Previous experience in an MSP/MSSP/MDR role

Benefits

  • 100% remote work environment
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks of paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with a 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement for building/upgrading home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to the BetterUp platform for coaching, personal, and professional growth
Job Description Matching

Match and compare your resume to any job description

Start Matching
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service