Post a job

Security Operations Center Analyst - UK

Huntress logo

Location
United Kingdom
Base Salary
55k-65k GBP
Huntress

Job Description

Reports To: Manager, Security Operations Center, UK

Location: Remote UK; one weekend shift a week required; flexibility between Saturday or Sunday

Compensation Range: £55,000 to £65,000 base salary, plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. In this role, you will get to triage, investigate, respond, and remediate intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks.

You will get daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you!

Responsibilities:

  • Triage, investigate, and respond to alerts coming from the Huntress platform
  • Perform tactical forensic analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform entry-level malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • Contribute to detection efforts. Helping to create or request net new detections as well as tuning detections
  • Contribute to our collaboratively mentored team (we're all here to make each other better!)

What You Bring To The Team:

  • 2+ years experience in a SOC or Digital Forensics (DFIR) role
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Competent command of digital forensic concepts, tools, and telemetries
  • Demonstrated experience and understanding of Threat Actor Tools and techniques.
    • Particularly persistence, lateral movement, remote access, and command-and-control
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • The ability to explain possible complex alerts/events in a non-complex way and mentor other analysts to grow the team

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc.
  • Experience with Cloud-based investigations such as M365, Azure, AWS, GCP, etc.
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.
  • Familiarity with MSP tools such as RMMs
  • Previous experience in an MSP/MSSP/MDR role

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • New starter home office set up reimbursement (£392)
  • Generous personal leave entitlements
  • Digital monthly reimbursement (£91)
  • Travel to the US 1-2 times/year for various company events
  • Pension
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to show up to work every day as their full self.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Apply for this job

Expired?

Please let Huntress know you found this job with RemoteJobs.org. This helps us grow!

RemoteJobs.org mascot