Company

HuntressSee more

addressAddressPerth, WA
type Form of workFull time
salary Salary$70,000 - $80,000 a year
CategoryAccounting & Finance

Job description

Reports to: Manager, Security Operations

Location: Remote AUS-This position has the flexibility to condense the work week, as long as hours include a full day Saturday and Sunday.

Compensation Range: $70,000 to $80,000 AUD base plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do: 

The Huntress SecurityOps team has the unique honor of waking up every morning knowing we’re going to make hackers regret targeting our partners and customers. As a SecurityOps Analyst, we’re looking for someone who wants to be at the frontlines countering these constantly evolving threats. Experience with large-scale data categorization and classification, host-based threat hunting, malware analysis, and incident response are preferred and additional ways to differentiate yourself as being suited for this role.

We defend over 2 million endpoints across mid-sized and small business customers and that number continues to grow each month. Considering this market’s tighter budget, it’s not financially possible to dedicate human analysts to each client. The ThreatOps team addresses this challenge head-on by using highly automated efficiencies—augmented by our Threat Analysts operating across the globe—that make intruders earn every inch of their access.

Are you ready for the challenge?

Responsibilities:

  • Analyze data for potential threats, adding a human perspective to our automation
  • Dig into newly identified malware to provide customers with the appropriate details to remediate and leverage the knowledge gained for future automation
  • Help customers by responding to tickets related to security incidents, occasionally aiding with containment and remediation
  • Continually grow your knowledge of internal procedures, the Huntress product, the threat landscape, and customer environments
  • Contribute to our collaboratively mentored team (we're all here to make each other better!) 

What You Bring To The Team: 

  • Equivalent self-guided study experience or Bachelor’s degree in Information Technology, Computer Science, System Administration, or Cyber Security
  • Familiarity with Windows Enterprise Domain Administration: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • System Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • Network Analysis: (Familiarity with Wireshark, Basic understanding of HTTP Headers & Methods, File extraction from PCAP)

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Familiarity with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain & Host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques)
  • Entry Level understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Familiarity with MSP tools such as RMMs
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc.
  • Participation in Cyber Security competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.

What We Offer: 

  • Fully remote work
  • 1-2 trips to the US annually for events such as Sales Kick-Off and Summer Summit!
  • New starter home office set up allowance ($712 AUD)
  • Generous personal leave entitlements
  • Digital monthly reimbursement ($97 AUD)
  • Healthcare Benefits

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. 

People from all culturally diverse backgrounds including Aboriginal & Torres Strait Islander Peoples are encouraged to apply.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to **************@huntresslabs.com.  Please note that non-accommodation requests to this inbox will not receive a response. 

If you have any questions about your personal data privacy at Huntress, please visit our privacy page.

Refer code: 1412771. Huntress - The previous day - 2024-02-02 01:10

Huntress

Perth, WA
Jobs feed

Relief Staff - Management Level

Summerstar Tourist Parks

Perth, WA

Maintenance Officer

Mulgrave Private Hospital

Mulgrave, VIC

Warehouse/Storeperson

Garden City Plastics Queensland

Dandenong, VIC

Assistant Facilities Manager

Knight Frank

Perth, WA

Maintenance Services Assistant

Respect Aged Care

Hobart, TAS

QA welding inspector

Kaefer

Darwin, NT

Electrician / Process Heat Management

O'brien Boiler Services

Perth, WA

Apprentice 2nd or 3rd Year Fitter and Turner

Squad.id

Knoxfield, VIC

Field Service Technician – Industrial Automation

Encaba Group Pty Ltd

Darwin, NT

Share jobs with friends