Senior Security Operations Analyst - UK

Be among the first applicants.
Huntress
United Kingdom
Remote
GBP 40,000 - 60,000
Be among the first applicants.
6 days ago
Job description

Huntress

Huntress protects your business from determined cybercriminals. Discover the power of a managed cybersecurity platform backed by human threat hunters.

Reports to: Manager, Security Operations Center

Location: Remote UK

Compensation Range: £80,000 to £100,000 base plus bonus and equity. This role may be eligible for on-call/call-in pay in addition to base pay.

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today’s cyber-attacks aren’t limited to large organizations; hackers will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training. Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

Huntress is looking for a Senior Security Operations Center Analyst. In this role, you will triage, investigate, respond, and remediate intrusions daily. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks.

The Huntress Security Operations Center is an elite team that combats threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career, this is the team for you!

Responsibilities:

  • Triage, investigate, and respond to alerts from the Huntress platform.
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks and provide remediations.
  • Conduct senior-level malware analysis as part of investigating systems and identities.
  • Investigate suspicious Microsoft M365 activity and provide remediations.
  • Assist in escalations from the product support team for threat-related questions.
  • Engage with customers via video/phone to explain activity observed by the SOC.
  • Contribute to detection efforts, creating or requesting new detections and tuning existing ones.
  • Participate in a collaboratively mentored team.
  • Contribute to external facing Huntress content such as blogs, webinars, and presentations.
  • Demonstrate excellent verbal and written skills to explain complex alerts/events simply.
  • Mentor junior team members to help them grow.
  • Possess a Bachelor’s degree in Information Technology, Computer Science, System Administration, or Cyber Security, or equivalent self-guided study experience.
  • Understand Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis).
  • Have experience with Windows OS and/or Mac OS as an attack surface.
  • Familiarity with basic Threat Actor Tools and techniques (MITRE ATT&CK Framework, PowerShell, etc.).
  • Experience with Windows Administration or Enterprise Domain Administration (Active Directory, Group Policy, etc.).
  • Possess Network Administration Skills (Network Protocols, OSI Layers, etc.).
  • Understand web technologies (web servers, OWASP top 10, etc.).

Preferred Qualifications:

  • Experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc.
  • Participation in cybersecurity competitions.
  • Familiarity with MSP tools.
  • Previous experience in an MSP/MSSP/MDR role.

What We Offer:

  • 100% remote work environment.
  • New starter home office set up reimbursement (£392).
  • Generous personal leave entitlements.
  • Travel to the US 1-2 times/year for company events.
  • Pension.
  • Access to coaching and professional growth platforms.

Huntress is committed to creating a culture of inclusivity where every team member is valued and empowered.

We do not discriminate based on any legally protected status.

Accommodations:

If you require reasonable accommodation to complete this application, please direct inquiries to accommodations@huntresslabs.com.

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

Get a free, confidential resume review.
Select file or drag and drop it
Avatar
Free online coaching
Improve your chances of getting that interview invitation!
Be the first to explore new Senior Security Operations Analyst - UK jobs in United Kingdom