Huntress

Principal Security Operations Analyst- UK


PayCompetitive
LocationMyrtle Point/Oregon
Employment typeFull-Time

What's your preference?

Apply and Get Job Updates
  • Job Description

      Req#: 6680657003
      Employer Industry: Cybersecurity

      Why consider this job opportunity:
      - Salary up to £116,450 base plus bonus and equity
      - 100% remote work environment since the company's founding
      - Generous personal leave entitlements and digital monthly reimbursement (£92)
      - New starter home office setup reimbursement (£398)
      - Opportunities for professional growth through coaching and personal development resources
      - Travel to the US 1-2 times a year for various company events

      What to Expect (Job Responsibilities):
      - Act as the lead liaison between the Security Operations Center (SOC) and other Product and Research teams
      - Triage, investigate, and respond to alerts from the Huntress platform
      - Conduct tactical forensic analysis to determine the root cause of attacks and provide necessary remediations
      - Mentor junior team members to foster their growth and development
      - Contribute to external-facing content such as blogs, webinars, and presentations

      What is Required (Qualifications):
      - 6+ years of experience in a SOC, Incident Response, or Forensics role
      - Proven mentoring experience and the ability to explain complex alerts/events in a simple manner
      - Strong understanding and experience with Threat Actor Tools and techniques, including the MITRE ATT&CK Framework
      - Demonstrated experience with Windows and/or macOS as an attack surface
      - Equivalent of self-guided study experience or Bachelor’s degree in Information Technology, Computer Science, System Administration, or cybersecurity

      How to Stand Out (Preferred Qualifications):
      - Experience with scripting languages such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby
      - Participation in cybersecurity competitions such as Capture the Flag or the Collegiate Cyber Defense Competition
      - Familiarity with MSP tools such as RMMs
      - Previous experience in an MSP/MSSP/MDR role
      - Demonstrated experience on platforms like HackTheBox, TryHackMe, or Blue Team Labs Online

      #Cybersecurity #RemoteWork #CareerGrowth #IncidentResponse #SecurityOperations

      We prioritize candidate privacy and champion equal-opportunity employment. Central to our mission is our partnership with companies that share this commitment. We aim to foster a fair, transparent, and secure hiring environment for all. If you encounter any employer not adhering to these principles, please bring it to our attention immediately.
      We are not the EOR (Employer of Record) for this position. Our role in this specific opportunity is to connect outstanding candidates with a top-tier employer.
  • About the company

      A new layer of security to address a new threat landscape. See what footholds & persistence mechanisms are lurking in your network during our 21 day trial.

Notice

Talentify is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status.

Talentify provides reasonable accommodations to qualified applicants with disabilities, including disabled veterans. Request assistance at accessibility@talentify.io or 407-000-0000.

Federal law requires every new hire to complete Form I-9 and present proof of identity and U.S. work eligibility.

An Automated Employment Decision Tool (AEDT) will score your job-related skills and responses. Bias-audit & data-use details: www.talentify.io/bias-audit-report. NYC applicants may request an alternative process or accommodation at aedt@talentify.io or 407-000-0000.