Huntress is hiring a
Security Operations Center Analyst

Logo of Huntress

Huntress

πŸ’΅ $107k-$120k
πŸ“Remote - Australia

Summary

Join the hunt and help us stop hackers in their tracks! Huntress seeks a Senior Security Operations Center Analyst to add to our quickly growing team. In this role, you will get to triage, investigate, respond, and remediate intrusions daily.

Responsibilities

  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform senior-level malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • In a limited fashion, assist our SOC Support team by engaging with customers via video/phone to explain or describe activity observed by the SOC
  • Contribute to detection efforts. Helping to create or request net new detections as well as tuning detections
  • Contribute to our collaboratively mentored team (we're all here to make each other better!)
  • Contribute to external facing Huntress content such as blogs, webinars, presentations, and speaking engagements

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let Huntress know you found this job on JobsCollider. Thanks! πŸ™