Reports to: Manager, Security Operations Center Location: Remote Australia Compensation Range: $165,000 to $185,000 AUD base plus bonus and equity What We Do: Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today's cyber-attacks aren't limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy. Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training. Join the hunt and help us stop hackers in their tracks! What You'll Do: Huntress seeks a Senior Security Operations Center Analyst to add to our quickly growing team. In this role, you will get to triage, investigate, respond, and remediate intrusions daily. You'll be surrounded by passionate individuals who are mission-driven to help protect companies worldwide from cyber-attacks. This person will also mentor junior team members, allowing them to grow individually and as a team.The Huntress Security Operations Center is an elite team that wakes up daily to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what's happening in the wild. If you want to accelerate your career and skills, this team is for you! Responsibilities: Triage, investigate, and respond to alerts coming in from the Huntress platform Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat Perform senior-level malware analysis as part of investigating systems and identities Investigate suspicious Microsoft M365 activity and provide remediations Assist in escalations from the product support team for threat-related and SOC-relevant questions In a limited fashion, assist our SOC Support team by engaging with customers via video/phone to explain or describe activity observed by the SOC Contribute to detection efforts. Helping to create or request net new detections as well as tuning detections Contribute to our collaboratively mentored team (we're all here to make each other better!) Contribute to external facing Huntress content such as blogs, webinars, presentations, and speaking engagements What You Bring To The Team: 4+ years experience in a SOC, Incident Response, or Forensics role Excellent verbal and written skills with the ability to explain possible complex alerts/events in a non-complex way Proven mentoring experience and skills to junior team members, allowing them to grow individually and as a team Demonstrated equivalent of self-guided study experience or Bachelor's degree in Information Technology, Computer Science, System Administration, or Cyber Security Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis) Demonstrated experience with Windows OS and/or Mac OS as an attack surface The Mac OS equivalent of the above is a plus Demonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, Power Shell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs) Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep (Active Directory, Group Policy, Power Shell, Windows Server Update Service, and Domain Trusts) Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet) Network Analysis: (Familiarity with Wireshark, network logging, and basic networking ports used) Understanding of web technologies (web servers, OWASP top 10, web services, etc.) Preferred Qualifications: Experience with scripting languages (such as Power Shell, Python, Bash, PHP, Java Script, or Ruby) Demonstrated experience on platforms like Hack The Box, Try Hack Me, Blue Team Labs Online, etc. Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc. Familiarity with MSP tools such as RMMs Previous experience in an MSP/MSSP/MDR role What We Offer: Fully remote work 1-2 trips to the US annually for events such as Sales Kick-Off and Summer Summit! New starter home office set up reimbursement ($731 AUD) Generous personal leave entitlements Digital monthly reimbursement ($169 AUD) Superannuation Healthcare Benefits Access to the Better Up platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. People from all culturally diverse backgrounds, including Aboriginal & Torres Strait Islander Peoples, are encouraged to apply. We do discriminate against hackers who try to exploit small businesses. Accommodations: If you require reasonable accommodation to complete this application, interview, or any pre-employment testing or participate in the employee selection process, please direct your inquiries to. Please note that non-accommodation requests to this inbox will not receive a response. If you have any questions about your personal data privacy at Huntress, please visit our privacy page. #J-18808-Ljbffr