Security Operations Analyst - UK
Role details
Job location
Tech stack
Job description
- Triage, investigate, and respond to alerts from the Huntress platform
- Perform tactical review of EDR telemetry, log sources, and forensic artifacts to determine the root cause of attacks where possible and provide remediations needed to remove the threat
- Perform tactical malware analysis as part of investigating and triaging alerts
- Investigate suspicious Microsoft M365 activity and provide remediations
- Assist in escalations from the Product Support team for threat-related and SOC-relevant questions
- Contribute to detection engineering creation and tuning efforts
- Contribute to projects focused on driving better outcomes for our analysts and partners
- Contribute to our collaboratively mentored team (we're all here to make each other better!)
Requirements
-
2+ years experience in a SOC or Digital Forensics (DFIR) role
-
Demonstrated experience with Windows, Linux, and MacOS as an attack surface
-
Demonstrated experience with basic Threat Actor tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
-
Demonstrated experience with static and dynamic malware analysis concepts
-
Working knowledge of Windows Administration or Enterprise Domain Administration
-
Active Directory, Group Policy, Domain Trusts, etc.
Working knowledge of core networking concepts
- Common ports/protocols, NAT, Public/Private IPs, VLANs, etc.
Working knowledge of web technologies and concepts
- Web servers/applications, OWASP top 10, etc.
Effective communication skills, with the ability to explain complex events to less technical audiences, enabling effective cross-functional collaboration within the SOC and across departments Dedicated to prioritizing and addressing customer needs and concerns in all decision-making processes A strong sense of curiosity and a genuine excitement for learning, * Previous experience in an MSP/MSSP/MDR role
- Linux and MacOS investigative experience
- Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
- Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc.
- Demonstrated experience with Cloud-based investigations such as M365, Azure, AWS, GCP, etc.
- Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.
- Familiarity with MSP tools such as RMMs
Benefits & conditions
What We Offer:
- 100% remote work environment - since our founding in 2015
- New starter home office set up reimbursement (£398)
- Generous personal leave entitlements
- Digital monthly reimbursement (£92)
- Travel to the US 1-2 times/year for various company events
- Pension
- Access to the BetterUp platform for coaching, personal, and professional growth
Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.