Logo
Huntress

Manager, Security Operations Center - West

Huntress, Little Ferry, New Jersey, us, 07643


Reports to:

Director of Security Operations CenterLocation:

Remote West USCompensation:

$160,000+ base plus bonus and equityWhat We Do:Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy. Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training. Join the hunt and help us stop hackers in their tracks!About the Role:The Huntress Security Operations Center is a global team of security analysts dedicated to investigating and responding to incidents on our partners’ networks 24/7, 365 days a year. Daily activities consist of providing investigation, containment, and response actions across millions of endpoints. This role is accountable for defining and streamlining processes, workflows, and playbooks that enable effective day-to-day operations. As Huntress continues to grow, we are laser-focused on scaling our operations and force-multiplying our human analysts by 10X. This position is responsible for enabling analysts to meet our mission and achieve internal Service Level Objectives for response times. The Security Operations Manager will work with their peer regional managers to ensure consistent global operations while providing our analyst team with training opportunities and career growth.Roles and Responsibilities:Design, implement, and enforce internal processes to reduce toil and increase the productivity of the operations centerManage and enforce local/global shift coverage to ensure 24/7 operations are maintained 365 days a yearMeet with analysts in a 1:1 setting weekly to socialize focus initiatives, gather feedback, provide feedback, and enable analysts to progress rapidly in their careerContribute to the development and implementation of analyst training programs designed to streamline onboarding and advance analyst skill sets in Digital Forensics, Incident Response, Malware Analysis, Detection Engineering, Threat Hunting, and AutomationWork with the Product organizations to prioritize the creation of new capabilities designed to augment and force multiple analyst capabilitiesMaintain accountability for routine quality assurance for your designated regionEngage with our Support organization to create streamlined workflows for partner/customer requests that need Security Operations Center analysisProvide technical leadership for analysts of the Security Operations Center analystsEnsure team members fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger pictureProvide key input and guidance to company stakeholders such as Marketing, Sales, Support, and ProductDevelop, track, and report on Objectives and Key Results linked to Security Operations Center focus initiativesHelp operationalize new technologies and services that Huntress brings to marketParticipate in public speaking engagements in both webinar and in-person formatsWhat You Bring To The Team:Experience in leading cybersecurity teams with diverse skills and backgrounds in one or more of the following areas: Security Operations, Digital Forensics, Incident Response, Malware Analysis, Threat Hunting, or Detection Engineering2+ years of Security Analyst experience working in a global 24x7 security operations center with a focus on Windows forensics1+ year of team lead or managerial experience in a global operations center or Incident Response roleActively engaged in the information security community by attending conferences or contributing to conversations/projects in the public domainContinually learning and staying up to date on the latest threat actor tradecraft, detection techniques, and security operations conceptsAbility to identify workflows being performed and create detailed process diagrams and operating proceduresEffective communicator of highly technical concepts to stakeholders of varying technical backgroundsExperience using platforms such as Elasticsearch or Splunk to analyze and review data at scaleDemonstrated experience leading initiatives or projects that required delegation and accountability to achieve successData-driven approach with experience in Data Science conceptsExperience with Time-Series analysis concepts, which can be applied to Operations Center-focused metrics and forecastingWhat We Offer:100% remote work environment - since our founding in 2015Generous paid time off policy, including vacation, sick time, and paid holidays12 weeks paid parental leaveHighly competitive and comprehensive medical, dental, and vision benefits plans401(k) with 5% contribution regardless of employee contributionLife and Disability insurance plansStock options for all full-time employeesOne-time $500 reimbursement to build/upgrade home officeAnnual allowance for education and professional development assistance$75 USD/month digital reimbursementAccess to both Udemy and BetterUp platforms for coaching, personal, and professional growthHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit small businesses.Accommodations:If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response.If you have questions about your personal data privacy at Huntress, please visit our privacy page.#BI-Remote

#J-18808-Ljbffr