FreshRemote.Work

Security Operations Center Analyst - UK

Remote UK

Reports To: Manager, Security Operations Center, UK

Location: Remote UK; one weekend shift a week required; flexibility between Saturday or Sunday

Compensation Range: £55,000 to £65,000 base salary, plus bonus and equity 

 

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. In this role, you will get to triage, investigate, respond, and remediate intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks.

You will get daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you!

Responsibilities:

  • Triage, investigate, and respond to alerts coming from the Huntress platform
  • Perform tactical forensic analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform entry-level malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • Contribute to detection efforts. Helping to create or request net new detections as well as tuning detections
  • Contribute to our collaboratively mentored team (we're all here to make each other better!) 

What You Bring To The Team:  

  • 2+ years experience in a SOC or Digital Forensics (DFIR) role
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Competent command of digital forensic concepts, tools, and telemetries
  • Demonstrated …
This job isn't fresh anymore!
Search Fresh Jobs