The job below is no longer available.

You might also like

in Ellicott City, MD

  • U.S. Army 11d ago
    Urgently hiring5.8 mi Use left and right arrow keys to navigate
  • U.S. Army 11d ago
    Urgently hiring13 mi Use left and right arrow keys to navigate
  • $40
    est. per hour
    Charter Senior Living 8d ago
    Urgently hiring4.8 mi Use left and right arrow keys to navigate
  • $14
    est. per hour
    Straughan Environmental, Inc. 2h ago
    Just postedUrgently hiring7.2 mi Use left and right arrow keys to navigate
  • $15
    est. per hour
    ProMedica Senior Care 1h ago
    Urgently hiring12.8 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location Ellicott City, Maryland

About this job

Job Description

Job Description

Reports to: Senior Manager, Detection Engineering

Location: Remote US

Compensation Range: $120,000 to $150,000 base plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today's cyber-attacks aren't limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You'll Do:

Do you enjoy researching the latest techniques in adversary tradecraft? Do you thrive in large datasets with insights into billions of processes and thousands of unique applications across millions of endpoints? Would you like to weaponize targeted and tested detection content to disrupt hacker campaigns across 2.5 million endpoints? If so, the Huntress Detection Engineering position is for you!

Join a team of motivated and proactive detection engineers ready to delve into all manners of adversary tradecraft, tools, and behaviors to secure the 99% of businesses below the enterprise security poverty line. You will serve as the core of our service delivery by creating detection content, evaluating our capabilities, and collaborating internally to improve our products and services to secure our partner and customer networks.

You will write, test, and validate custom detection content, delve into the latest intelligence, parse data, consult with security operations, assist in threat hunting and purple team engagements, analyze data on a massive scale, and generally do whatever it takes to solve issues quickly, effectively, and permanently.

Responsibilities:

  • Conduct research against adversary TTPs and known malware trends
  • Develop and maintain detection logic to support Huntress products and service delivery goals
  • Simulate adversary techniques to both develop and validate new and existing detection logic to improve our detection efficacy and resilience
  • Collaborate with Huntress Threat Hunters, Incident Responders, and Red Team members to evaluate and close gaps in our detection coverage
  • Provide support to the Security Operations Center concerning detection review, mentorship, and triage assistance in the scope of creating new or improving our existing detection logic
  • Take ownership of developing documentation to support internal tracking, metrics, and knowledge transfer

What You Bring To The Team:

  • At least 4 years of experience conducting incident response, triage, forensics, and analysis
  • Experience with common malware families and methods adversaries use to compromise and maintain access to victim networks
  • At least 2 years of conducting detection engineering to include detection writing, tuning, and testing of produced logic
  • Experience with common endpoint and network data including working with Endpoint Detection and Response (EDR) tools
  • Experience with MITRE ATT&CK matrix, SIGMA, Yara, Atomic Red Team, and Elasticsearch/Kibana- all required.
  • Experience with incident response preferred.
  • DFIR experience is nice to have.
  • Offensive security tooling is nice to have.
  • Familiarity with the Windows and MacOS Operating Systems
  • Familiarity with Microsoft Windows Defender and M365 service

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response.

If you have any questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote