Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Gi Technician

Company Description Renowned as the academic flagship of the University of Maryland Medical System, our Magnet®-designated facility is a nationally recogni...


From University Of Maryland Medical System - Maryland

Published 21 days ago

Desktop Support Engineer

Axiom Technologies is a Global IT Services partner supporting medium to large-scale enterprises. Please visit our website for more information about what we ...


From Axiom Technologies - Maryland

Published 21 days ago

Senior Network Consultant

Senior Network Consultant (Project Engineer) MSP Senior Network Consultant (Project Engineer) MSP We are a leading IT managed services provider, is seeking a...


From Bowman Williams - Maryland

Published 21 days ago

Windows Project Engineer Lead

Windows Project Engineer Lead We are seeking a Windows Projects Engineer Lead. This is a Lead Tier II/III Windows for deployments and migrations of physical ...


From Bowman Williams - Maryland

Published 21 days ago

Senior Security Operations Center Analyst - East Coast

Senior Security Operations Center Analyst - East Coast
Company:

Huntress


Details of the offer

Reports to: Manager, Security Operations CenterLocation: Remote, based in East Coast USACompensation Range: $95,000 to $115,000 base plus bonus and equityWhat We Do:Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today's cyber-attacks aren't limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.Join the hunt and help us stop hackers in their tracks!What You'll Do: Do you like puzzles or do you like to take things apart just to figure out how they work and then put them back together? Or do you look at everyday things and question "why" and try to improve them? Or perhaps you enjoy researching security-related topics and sharing your findings/knowledge with people to help them grow? If so, then keep reading! The Huntress SOC team has the unique honor of waking up every morning knowing we're going to make hackers regret targeting our partners and customers. As a Senior Security Operations Center Analyst, we're looking for a seasoned expert possessing extensive knowledge of cybersecurity and IT principles. The successful Huntress Senior SOC Analyst will have but not be limited to a well-established track record of leading and actively participating in critical team and business unit initiatives. Such activities include a technical escalation point, creating training sessions/content associated with the training, and sharing important milestones while welcoming feedback for project-based endeavors with other senior members of the SOC and management team. We defend over 2 million endpoints, which continues to grow monthly. Considering this market's tighter budget, it's not financially possible to dedicate human analysts to each client. Our global SOC team addresses this by using highly automated efficiencies that make intruders earn every inch of their access.The following is what Huntress is looking for in a Senior SOC Analyst candidate.Responsibilities:Lead SOC training programs and contribute to content creation ensuring the team is well-equipped with the latest knowledge and skillsOffer guidance/mentoring to the junior analysts for their daily operations and tasks while also reporting to management how to better close any seen gaps across the teamWe're all here to make each other better and to keep pushing each other to a higher standard while being accountable to each other as wellProvide technical guidance and expertise to the other parts of Huntress as required.Work with other teams to identify and mitigate threats as they appear on a day-to-day basisContinually growing your knowledge of the internal procedures and processes, the Huntress product, the threat landscape, and customer environmentsUsing analytical thinking and problem-solving skills to gain greater efficiencies in the Security Operations processes and procedures or other business processes that impact the SOC teamContribute to external facing huntress content such as blogs, webinars, presentations, and speaking engagementsWhat You Bring To The Team:3+ years experience in a SOC, Incident Response, or IT roleExcellent verbal and written skills with the ability to explain possible complex alerts/events in a non-complex wayProven mentoring experience and skills to junior team members allowing them to grow individually and as a teamEquivalent self-guided study experience or Bachelor's degree in Information Technology, Computer Science, System Administration, or Cyber SecurityUnderstanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)Demonstrated experience with Windows OS, and/or Mac OS as an attack surface.MacOS equivalent of the above is a plusDemonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)Network Analysis: (Familiarity with Wireshark, network logging, and basic networking ports used)Understanding of web technologies (web servers, OWASP top 10, web services, etc.)Preferred Qualifications:Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) Familiarity with MSP tools such as RMMsDemonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.Previous experience working at or with an MSP/MSSPWhat We Offer: 100% remote work environment - since our founding in 2015Generous paid time off policy including vacation, sick time, and paid holidays12 weeks paid parental leaveHighly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with 5% contribution regardless of employee contributionLife and Disability insurance plansStock options forallfull-time employees One-time $500 reimbursement to build/upgrade home officeAnnual allowance for education and professional development assistance $75 USD/month digital reimbursementAccess to both Udemy and BetterUp platforms for coaching, personal, and professional growthHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.We do discriminate against hackers who try to exploit small businesses.Accommodations:If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to ******. Please note that non-accommodation requests to this inbox will not receive a response. If you have any questions about your personal data privacy at Huntress, please visit ourprivacy page.#BI-Remote

Requirements

Senior Security Operations Center Analyst - East Coast
Company:

Huntress


Built at: 2024-04-28T18:56:06.793Z