Simplify Logo

Full-Time

Security Operations Center Analyst

West Coast

Posted on 3/9/2024

Huntress

Huntress

201-500 employees

Managed endpoint detection and response services

Data & Analytics
Cybersecurity
AI & Machine Learning

Compensation Overview

$75k - $85kAnnually

Junior, Mid

Remote in USA

Category
Cybersecurity
Quality Control & Compliance
IT & Security
Operations & Logistics
Requirements
  • Located in the Western US timezone
  • 3+ years experience in a SOC, Incident Response, or role
  • Equivalent self-guided study experience or Bachelor's degree in Information Technology, Computer Science, System Administration, or Cyber Security
  • Understanding of Malware Analysis
  • Demonstrated experience with Windows OS, and/or Mac OS as an attack surface
  • Demonstrated experience with basic Threat Actor Tools and techniques
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep
  • Network Administration Skills
  • Network Analysis
  • Understanding of web technologies
  • The ability to explain possible complex alerts/events in a non-complex way and mentor other analysts to grow the team
Responsibilities
  • Analyze data for potential threats adding a human perspective to our alerting and automation
  • Dig into newly identified malware or vulnerabilities to provide customers with the appropriate details to remediate and leverage the knowledge gained for future automation
  • Help customers by responding to tickets related to security incidents, occasionally aiding with containment and remediation steps
  • Continually growing your knowledge of the internal procedures and processes, the Huntress product, the threat landscape, and customer environments
  • Using analytical thinking and problem-solving skills to gain greater efficiencies in the Security Operations processes and procedures or other business processes that impact the SOC team
  • Contribute and add to our collaboratively mentored team - we're all here to make each other better and to keep pushing each other to a higher standard

The Huntress Managed Security Platform provides managed endpoint detection and response (EDR) capabilities, including 24/7 human threat hunting, ransomware detection, and security awareness training, to protect small and mid-market businesses from cyber threats. The platform combines human-powered solutions with technologies such as managed EDR, antivirus, and external recon to swiftly respond to active threats and find hackers hiding in plain sight.

Company Stage

Series C

Total Funding

$159.8M

Headquarters

Columbia, Maryland

Founded

2015

Growth & Insights
Headcount

6 month growth

25%

1 year growth

35%

2 year growth

80%

Benefits

100% remote work environment

Generous PTO including vacation, sick time, and paid holidays

12 weeks paid parental leave

Highly competitive and comprehensive medical, dental, and vision benefits plans

401(k) with 5% contribution regardless of employee contribution

Life and Disability insurance plans

Stock options for all full-time employees

One-time $500 stipend to build/upgrade home office

Annual allowance for education and professional development assistance

$75 USD/month digital reimbursement

Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

INACTIVE