Jobs

Threat Operations Cyber Instructor

RemoteMay 17, 2024

Threat Operations Researcher

Compensation USD Range: $120K-$150K base plus equity - depending on experience level

Remote

What We Do: 

Hackers are constantly evolving, exploiting new vulnerabilities, and targeting small businesses. They are often able to operate unimpeded and undetected in those environments—until they meet Huntress. Huntress enables IT providers and resellers to stop hidden threats that sneak past preventive security tools. Founded by former NSA Cyber Operators—and backed by a team of ThreatOps researchers—we help our partners protect their customers and take the fight directly to hackers. When working at Huntress, you’ll join a team of experts committed to transparency, honesty, and going above and beyond to do the right thing. It’s an exciting time for our company as we continue expanding our platform and preparing for new growth and success.

About the Role:

The Huntress ThreatOps team has the unique honor to wake up every morning knowing we’re going to make hackers regret targeting our partners and customers. As a ThreatOps Cyber Instructor, we’re looking for someone who is an energetic self-starter, who can help build a training program from the ground up. Competitive candidates have strong verbal and writing skills, and the ability to break down highly technical material to an entry level audience. Familiarity with product management, incident response, host-based threat hunting, malware analysis, configuration management and antivirus technologies are additional ways to differentiate yourself.

As you can imagine, success doesn’t happen in a vacuum. An effective Cyber Instructor fosters highly collaborative environments between the different roles or the R&D team, as well as other interdepartmental teams to accelerate our mission and secure the 99% of businesses who fall below the enterprise poverty line. This collaboration is needed to produce and prioritize a unified technical vision which ultimately delivers our most impactful features and capabilities.

We defend over 1,000,000 endpoints across 33,000+ mid-sized and small business customers and that number continues to grow each month. Considering this market’s tighter budget, it’s not financially possible to dedicate human analysts to each client. The R&D team addresses this challenge head-on by building and scaling highly automated efficiencies—often lightly augmented by our Threat Analysts—that make intruders earn every inch of their access while maintaining affordability and healthy gross margins.

Are you ready for the challenge?

Roles and Responsibilities:

  • Promote Huntress’ reputation through media interaction, public speaking, and blogs

Qualifications:

  • Three (3) years or more job experience in the industry 
  • In-depth knowledge of Windows and/or macOS forensic artifacts and knowledge of how to investigate incidents on these machines
  • Strong written and verbal communication skills
  • Understanding of cyber security, threat actors, and end-to-end threat life cycle including one or more of the following: digital forensics, malware research, incident response, vulnerabilities, and exploits
  • Bachelor’s degree in information security, computer science, computer forensics, or similar disciplines not required, but a plus

Company Perks:

  • Work is fully remote
  • Comprehensive benefits and health coverage
  • Competitive salary with stock options
  • Paid vacation, sick leave, and time off to volunteer
  • Paid leave for new parents
  • We invest in your future with a 401(k) contribution equal to 5% of your salary, even if you don't
  • Stipend to upgrade your home office and equipment
  • Partial reimbursement for your cellular plan

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice and is empowered to show up to work every day as their full self.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to [email protected].  Please note non-accommodation requests to this inbox will not receive a response.  

#BI-Remote

Cyber Security Jobs by Category

Cyber Security Salaries