Current jobs related to Senior Security Operations Center Analyst - Seattle, Washington - Huntress


  • Seattle, Washington, United States Abnormal Security Full time

    Job OverviewAbout the PositionAbnormal Security is seeking a dedicated Security Analyst to become an integral part of the Behavioral Security Product (BESP) team. In this role, you will serve as a critical line of defense, playing a vital role in our cybersecurity efforts. The ideal candidate will possess strong problem-solving abilities, effective...


  • Seattle, Washington, United States Johnson Controls Full time

    Security Operations Center Analyst We are seeking a dedicated Security Operations Center Analyst to become a vital member of our team at Johnson Controls International. In this role, you will be tasked with overseeing alarm and incident monitoring, as well as dispatching emergency and non-emergency security communications, ensuring effective incident...


  • Seattle, Washington, United States AmazonWebServices Full time

    About the RoleWe are seeking a highly skilled Technical Program Manager to join our AWS Security Operations Center team. As a TPM, you will be responsible for building and improving our security solutions, working closely with cross-functional engineering and operations stakeholders.Key ResponsibilitiesDevelop and implement new support workflows to improve...


  • Seattle, Washington, United States Expedia Group Full time

    Senior Treasury Analyst, Global Cash OperationsExpedia Group is on the lookout for a dedicated Senior Treasury Analyst to enhance their global cash operations team. This role involves spearheading Treasury payments and devising strategies to optimize cash flow mechanisms.Oversee daily cash positioning and manage investment portfoliosDirect both domestic and...


  • Seattle, Washington, United States Expedia Group Full time

    Senior Cash Operations AnalystExpedia Group is in search of a dedicated Senior Cash Operations Analyst to enhance their global treasury operations team. This role involves overseeing Treasury disbursements and executing strategies to optimize cash flow management.Monitor daily cash flow and oversee investment activitiesManage both domestic and international...


  • Seattle, Washington, United States Seattle Indian Health Board Full time

    Job Title: Senior Epic Support AnalystSeattle Indian Health Board is seeking a highly skilled Senior Epic Support Analyst to join our team. As a key member of our IT department, you will be responsible for ensuring the optimal functioning, availability, and usage of Epic at our organization.Job Summary:The Senior Epic Support Analyst will optimize SIHB's...


  • Seattle, Washington, United States Seattle Indian Health Board Full time

    Job Title: Senior Epic Support AnalystSeattle Indian Health Board is seeking a highly skilled Senior Epic Support Analyst to join our team. As a key member of our IT department, you will be responsible for ensuring the optimal functioning, availability, and usage of Epic at SIHB.Job Summary:The Senior Epic Support Analyst will optimize SIHB's investment in...


  • Seattle, Washington, United States Amazon Full time

    Job Overview: | Amazon Web Services, Inc.The AWS Security Operations Center (SOC) is seeking a dedicated Security Operations Supervisor who will oversee the technical support and security response for both logical services and physical data center systems. This role is crucial in ensuring the security of AWS, its customers, and partners.Candidates should...


  • Seattle, Washington, United States Integrated Security Technologies Full time

    Join Our Dynamic Team At Integrated Security Technologies, we uphold our core values of Passion, Collaboration, Innovation, and Adaptability. As a leading provider in the cyber and physical security sectors, we are experiencing significant growth and are looking for talented individuals to join our ranks. Our team comprises skilled professionals dedicated to...


  • Seattle, Washington, United States Security Properties Full time

    Job Title: Analyst, Real Estate Private EquitySecurity Properties is seeking a skilled and detail-oriented Analyst, Real Estate Private Equity to join our team. As a key member of our Investments team, you will be responsible for performing financial analysis of multifamily investment properties and preparing reports for investors and senior management.Key...


  • Seattle, Washington, United States Security Properties Full time

    Job Title: Analyst, Real Estate Private EquitySecurity Properties is seeking a highly skilled and detail-oriented Analyst, Real Estate Private Equity to join our team. As a key member of our Investments team, you will be responsible for performing financial analysis of multifamily investment properties and preparing reports for investors and senior...


  • Seattle, Washington, United States Expeditors Full time

    About ExpeditorsExpeditors is a leading global logistics company that provides innovative solutions for supply chain management. Our company culture is built on professionalism, leadership, and a friendly environment, fostering an innovative and customer service-based approach to logistics.Job DescriptionThe Expeditors Cybersecurity Team is responsible for...


  • Seattle, Washington, United States Inter-Con Security Full time

    {"Job Title": "Security Receptionist", "Job Type": "Part Time", "Location": "Seattle, WA", "Company": "Inter-Con Security", "Job Description": "Job SummaryWe are seeking a highly organized and detail-oriented Security Receptionist to provide administrative, operational, and security support to our client campus in Seattle, WA.Responsibilities:Provide...


  • Seattle, Washington, United States Expedia , Inc. Full time

    Senior Tax Technology Operations AnalystExpedia, Inc. is committed to revolutionizing the travel sector through advanced technological solutions. Our international brands facilitate travel for countless individuals seeking new experiences.We invite you to contribute innovative ideas, diverse viewpoints, and creative solutions. The objective of our Tax...


  • Seattle, Washington, United States Inter-Con Security Full time

    Position Overview:The Security Operations Supervisor is accountable to the Quality Assurance Manager. This role encompasses a variety of critical responsibilities aimed at ensuring the effectiveness of security operations.Key Responsibilities:· Provide direct oversight of operational activities at designated locations.· Analyze productivity and performance...


  • Seattle, Washington, United States Eagle Security Group Full time

    Job OverviewThe Armed Security Specialist plays a crucial role in maintaining the safety and security of the client’s environment and assets. This position requires a proactive approach to physical security operations, ensuring that all security functions are executed with precision and professionalism.Key ResponsibilitiesPhysical Security...


  • Seattle, Washington, United States Inter-Con Security Full time

    Position Overview:The Security Operations Supervisor is accountable to the Quality Assurance Manager. This role encompasses a variety of essential responsibilities, including but not limited to the following:Key Responsibilities:· Oversee daily operations at designated locations.· Gather and analyze productivity metrics, performance data, and inspections...


  • Seattle, Washington, United States Eagle Security Group Full time

    Job OverviewThe Armed Protection Specialist plays a crucial role in safeguarding the premises and ensuring the safety of personnel and assets. This position demands a proactive approach to security operations, requiring regular engagement with staff and management to foster a secure environment.Key ResponsibilitiesPhysical Security & Access...


  • Seattle, Washington, United States Security Industry Specialists Full time

    Job Summary:We are seeking a highly skilled and detail-oriented Security Operations Specialist to join our team at Security Industry Specialists, Inc. As a key member of our security services team, you will be responsible for ensuring the safety and security of our clients' staff and visitors.Key Responsibilities:Conduct site inspections to identify...


  • Seattle, Washington, United States Amazon Full time

    About AmazonAmazon is dedicated to being the most customer-focused organization globally, offering a platform where individuals can explore and purchase nearly anything online.By providing customers with competitive pricing, extensive selection, and unparalleled convenience, Amazon continues to advance as a premier e-commerce entity.Position OverviewWe are...

Senior Security Operations Center Analyst

4 months ago


Seattle, Washington, United States Huntress Full time

Reports to: Manager, Security Operations Center

Location: Remote West Coast Time Zone, US

Compensation Range: $115,000 to $130,000 base plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today's cyber-attacks aren't limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks

What You'll Do:

Huntress is looking for a Senior Security Operations Center Analyst to add to our quickly growing team. In this role, you will get to triage, investigate, respond, and remediate intrusions on a daily basis. You'll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyber-attacks. This person will also have the opportunity to mentor junior team members, allowing them to grow individually and as a team.
The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what's happening in the wild. If you're looking to accelerate your career and skills, this is the team for you

Responsibilities:

  • Triage, investigate, and respond to alerts coming in from the Huntress platform
  • Perform tactical forensic timelining and analysis to determine the root cause of attacks where possible and provide remediations needed to remove the threat
  • Perform senior-level malware analysis as part of investigating systems and identities
  • Investigate suspicious Microsoft M365 activity and provide remediations
  • Assist in escalations from the product support team for threat-related and SOC-relevant questions
  • In a limited fashion, assist our SOC Support team by engaging with customers via video/phone to explain or describe activity observed by the SOC
  • Contribute to detection efforts. Helping to create or request net new detections as well as tuning detections
  • Contribute to our collaboratively mentored team (we're all here to make each other better)
  • Contribute to external facing Huntress content such as blogs, webinars, presentations, and speaking engagements

What You Bring To The Team:

  • 4+ years experience in a SOC, Incident Response, or Forensics role
  • Excellent verbal and written skills with the ability to explain possible complex alerts/events in a non-complex way
  • Proven mentoring experience and skills to junior team members, allowing them to grow individually and as a team
  • Demonstrated equivalent of self-guided study experience or Bachelor's degree in Information Technology, Computer Science, System Administration, or Cyber Security
  • Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)
  • Demonstrated experience with Windows OS and/or Mac OS as an attack surface
    • MacOS equivalent of the above is a plus
  • Demonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)
  • Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)
  • Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)
  • Network Analysis: (Familiarity with Wireshark, network logging, and basic networking ports used)
  • Understanding of web technologies (web servers, OWASP top 10, web services, etc.)

Preferred Qualifications:

  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby)
  • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc.
  • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.
  • Familiarity with MSP tools such as RMMs
  • Previous experience in an MSP/MSSP/MDR role

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote