17 open positions available
Manage and optimize global 24/7 security operations center processes, lead and develop analyst teams, and collaborate cross-functionally to enhance security incident response capabilities. | 5+ years as a security analyst in a 24/7 SOC with Windows forensics focus, plus 2+ years in a leadership role within MSSP, MDR, or Incident Response environments, and active engagement in the cybersecurity community. | Reports to: Director, Security Operations Center Location: Remote West Coast Time Zone, US Compensation: $165,000-$185,000 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. About the Role: The Huntress Security Operations Center is a global team of security analysts dedicated to investigating and responding to incidents on our partners’ networks 24/7, 365 days a year. Daily activities consist of providing investigation, containment, and response actions across millions of endpoints. This role is accountable for defining and streamlining processes, workflows, and playbooks that enable effective day-to-day operations. As Huntress continues to grow, we are laser-focused on scaling our operations and force-multiplying our human analysts by 10X. This position is responsible for enabling analysts to meet our mission and achieve internal Service Level Objectives for response times. The Security Operations Manager will work with their peer regional managers to ensure consistent global operations while providing our analyst team with training opportunities and career growth. Roles and Responsibilities: Design, implement, and enforce internal processes to reduce burnout and increase the productivity of the operations center against a global set of expectations and standards Manage and enforce local/global shift coverage to ensure 24/7 operations are maintained 365 days a year Meet with analysts in a 1:1 setting weekly to socialize focus initiatives, gather feedback, provide feedback, and enable analysts to progress rapidly in their career Contribute to the development and implementation of analyst training programs designed to streamline onboarding and advance analyst skill sets in Digital Forensics, Incident Response, Malware Analysis, Detection Engineering, Threat Hunting, and Automation Work with the Product organizations to prioritize the creation of new capabilities designed to augment and force multiple analyst capabilities Maintain accountability for routine quality assurance for your designated region Engage with our Support organization to create streamlined workflows for partner/customer requests that need Security Operations Center analysis Strengthen and mature our existing processes and relationships with our Tactical Response, Threat Hunting, and Detection Engineering teams within the Security organization Provide one level of technical leadership for analysts of the Security Operations Center analysts Ensure team members fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture Provide key input and guidance to company stakeholders such as Marketing, Sales, Support, and Product Develop, track, and report on Objectives and Key Results linked to Security Operations Center focus initiatives Help operationalize new technologies and services that Huntress brings to market Participate in public speaking engagements in both webinar and in-person formats What You Bring To The Team: Based in Pacific or Mountain time zone Experience in leading diverse cybersecurity teams with various skills. These teams work in Security Operations, Digital Forensics, Incident Response, Malware Analysis, Threat Hunting, and Detection Engineering 5+ years of Security Analyst experience working in a global 24x7 security operations center with a focus on Windows forensics 2+ year of team lead or managerial experience in a global operations center or Incident Response role. Preferably within a MSSP, MDR provider, or Incident Response service. Actively engaged in the information security community by attending conferences or contributing to conversations/projects in the public domain Continually learning and staying up to date on the latest threat actor tradecraft, detection techniques, and security operations concepts Ability to identify workflows being performed and create detailed process diagrams and operating procedures Effective communicator of highly technical concepts to stakeholders of varying technical backgrounds Demonstrated experience leading initiatives or projects that required delegation and accountability to achieve success Data-driven approach with experience in Data Science concepts What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
As a Training Support Specialist, you will deliver curriculum to the support team and assist in onboarding new hires. You will also create and maintain knowledge base articles and training materials to enhance the team's technical skills and product knowledge. | The ideal candidate should have proven technical support skills and strong presentation abilities. Excellent written and verbal communication skills are essential, along with a passion for continuous learning. | Reports to: Manager of Support Location: Remote US Compensation: $60,000 - $70,000 base plus Bonus and Equity *The individual for this role must be willing to work Pacific Hours* What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: As a Training Support Specialist, you will be responsible for delivering curriculum to the support team. You will be a resource for the team through formal and informal training, leading internal onboarding, creating courses in our SAT offering, and helping to maintain both our internal and external knowledge bases, all with the goal of leveling up our team’s product knowledge, troubleshooting capabilities, and communication skills. In service of this, you will need to be proficient in all Huntress products, and will work within our team to ensure support is aware of new and updated features, campaigns, and initiatives. Responsibilities: Assist the Training Lead in planning, designing, scheduling, and delivering training that levels up the team’s technical skill in regard to product features and best practices Identify individual and team skills gaps and deliver training programs to address those skill gaps Measure the effectiveness of training sessions, including preparing individual or team progress reports Maintain updated records of training curriculum, material, and learning transcripts. Serve as point of contact during onboarding of support new hires Fulfill all support training KPIs Create and maintain knowledge base articles, SOPs, guides, and other materials Act as a resource for team members writing or editing knowledge content Ability to work on your own initiatives with high attention to detail Occasionally flex your hours to train the Australian support team Flexible mindset and willingness to accommodate and support changing priorities in a growing company Work up to 10% of your time on off hours, in order to support our global teams Collaborate with subject matter experts to ensure the accuracy and relevance of training content Assist leadership with ticket Quality Assurance, both to identify knowledge gaps and to stay up on current ticket trends Assist in the ticket queue on an as-needed basis What You Bring To The Team: Proven technical support/customer support skills Self-motivated individual who can work independently and with a team Strong presentation and facilitation skills, with the ability to engage and educate diverse audiences virtually A passion for continuous learning and the ability to quickly grasp new technical information Excellent written and verbal communication skills, capable of explaining complex technical concepts clearly and concisely Familiarity with an LMS is a plus What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
Triage, investigate, respond to cybersecurity alerts, perform malware analysis, and contribute to detection engineering and team collaboration. | 2+ years SOC or DFIR experience, knowledge of multiple OS attack surfaces, threat actor techniques, malware analysis, Windows administration, networking, web technologies, and effective communication skills. | Reports to: Manager, Security Operations Center Location: Remote East or Central Time Zone, US Compensation Range: $100,000-$120,000 base plus bonus and equity. This role may be eligible for on-call/call-in pay in addition to base pay *The initial training period for this position will be Monday-Friday. Following training, the work schedule is subject to change and may include weekend or a 4x10 shift, depending on business requirements* What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: Huntress is looking for a Security Operations Center Analyst to add to our growing team. In this role, you will get to triage, investigate, respond, and remediate a variety of intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyberattacks and will have daily opportunities to progress your analyst skillset and accelerate your career growth. The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you! Responsibilities: Triage, investigate, and respond to alerts coming in from the Huntress platform. Perform tactical review of EDR telemetry, log sources, and forensic artifacts to determine the root cause of attacks, where possible, and provide remediations needed to remove the threat. Perform tactical malware analysis as part of investigating and triaging alerts. Investigate suspicious Microsoft M365 activity and provide remediations. Assist in escalations from the Product Support team for threat-related and SOC-relevant questions. Contribute to detection engineering creation and tuning efforts. Contribute to projects focused on driving better outcomes for our analysts and partners Contribute to our collaboratively mentored team (we're all here to make each other better!). What You Bring To The Team: 2+ years of experience in a SOC or Digital Forensics (DFIR) role Demonstrated experience with Windows, Linux, and MacOS as an attack surface Demonstrated experience with basic Threat Actor tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs) Demonstrated experience with static and dynamic malware analysis concepts Working knowledge of Windows Administration or Enterprise Domain Administration Active Directory, Group Policy, Domain Trusts, etc. Working knowledge of core networking concepts Common ports/protocols, NAT, Public/Private IPs, VLANs, etc. Working knowledge of web technologies and concepts Web servers/applications, OWASP top 10, etc. Effective communication skills, with the ability to explain complex events to less technical audiences, enabling effective cross-functional collaboration within the SOC and across departments Dedicated to prioritizing and addressing customer needs and concerns in all decision-making processes A strong sense of curiosity and a genuine excitement for learning Preferred Qualifications: Previous experience in an MSP/MSSP/MDR role Linux and MacOS investigative experience Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. Demonstrated experience with Cloud-based investigations such as M365, Azure, AWS, GCP, etc. Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc. Familiarity with MSP tools such as RMMs What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
Triage, investigate, respond to cybersecurity alerts, perform malware and forensic analysis, and contribute to detection engineering and team mentorship within a SOC environment. | 2+ years SOC or DFIR experience, knowledge of multiple OS attack surfaces, threat actor tactics, malware analysis, Windows administration, networking, web technologies, and strong communication skills. | Reports to: Manager, Security Operations Center Location: Remote Pacific Time Zone, US Compensation Range: $100,000-$120,000 base plus bonus and equity. This role may be eligible for on-call/call-in pay in addition to base pay *The initial training period for this position will be Monday-Friday. Following training, the work schedule is subject to change and may include weekend or a 4x10 shift, depending on business requirements* What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: Huntress is looking for a Security Operations Center Analyst to add to our growing team. In this role, you will get to triage, investigate, respond, and remediate a variety of intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyberattacks and will have daily opportunities to progress your analyst skillset and accelerate your career growth. The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you! Responsibilities: Triage, investigate, and respond to alerts coming in from the Huntress platform. Perform tactical review of EDR telemetry, log sources, and forensic artifacts to determine the root cause of attacks, where possible, and provide remediations needed to remove the threat. Perform tactical malware analysis as part of investigating and triaging alerts. Investigate suspicious Microsoft M365 activity and provide remediations. Assist in escalations from the Product Support team for threat-related and SOC-relevant questions. Contribute to detection engineering creation and tuning efforts. Contribute to projects focused on driving better outcomes for our analysts and partners Contribute to our collaboratively mentored team (we're all here to make each other better!). What You Bring To The Team: 2+ years of experience in a SOC or Digital Forensics (DFIR) role Demonstrated experience with Windows, Linux, and MacOS as an attack surface Demonstrated experience with basic Threat Actor tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs) Demonstrated experience with static and dynamic malware analysis concepts Working knowledge of Windows Administration or Enterprise Domain Administration Active Directory, Group Policy, Domain Trusts, etc. Working knowledge of core networking concepts Common ports/protocols, NAT, Public/Private IPs, VLANs, etc. Working knowledge of web technologies and concepts Web servers/applications, OWASP top 10, etc. Effective communication skills, with the ability to explain complex events to less technical audiences, enabling effective cross-functional collaboration within the SOC and across departments Dedicated to prioritizing and addressing customer needs and concerns in all decision-making processes A strong sense of curiosity and a genuine excitement for learning Preferred Qualifications: Previous experience in an MSP/MSSP/MDR role Linux and MacOS investigative experience Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. Demonstrated experience with Cloud-based investigations such as M365, Azure, AWS, GCP, etc. Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc. Familiarity with MSP tools such as RMMs What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
Triage, investigate, respond to cybersecurity alerts and incidents, perform malware analysis, and contribute to detection engineering and team projects. | 2+ years SOC or DFIR experience with demonstrated knowledge of multiple operating systems, threat actor techniques, malware analysis, Windows and network administration, and effective communication skills. | Reports to: Manager, Security Operations Center Location: Remote East or Central Time Zone, US Compensation Range: $100,000-$120,000 base plus bonus and equity. This role may be eligible for on-call/call-in pay in addition to base pay • The initial training period for this position will be Monday-Friday. Following training, the work schedule is subject to change and may include weekend or a 4x10 shift, depending on business requirements* What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: Huntress is looking for a Security Operations Center Analyst to add to our growing team. In this role, you will get to triage, investigate, respond, and remediate a variety of intrusions on a daily basis. You’ll be surrounded by passionate individuals who are mission-driven to help protect companies around the world from cyberattacks and will have daily opportunities to progress your analyst skillset and accelerate your career growth. The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you! Responsibilities: • Triage, investigate, and respond to alerts coming in from the Huntress platform. • Perform tactical review of EDR telemetry, log sources, and forensic artifacts to determine the root cause of attacks, where possible, and provide remediations needed to remove the threat. • Perform tactical malware analysis as part of investigating and triaging alerts. • Investigate suspicious Microsoft M365 activity and provide remediations. • Assist in escalations from the Product Support team for threat-related and SOC-relevant questions. • Contribute to detection engineering creation and tuning efforts. • Contribute to projects focused on driving better outcomes for our analysts and partners • Contribute to our collaboratively mentored team (we're all here to make each other better!). What You Bring To The Team: • 2+ years of experience in a SOC or Digital Forensics (DFIR) role • Demonstrated experience with Windows, Linux, and MacOS as an attack surface • Demonstrated experience with basic Threat Actor tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs) • Demonstrated experience with static and dynamic malware analysis concepts • Working knowledge of Windows Administration or Enterprise Domain Administration • Active Directory, Group Policy, Domain Trusts, etc. • Working knowledge of core networking concepts • Common ports/protocols, NAT, Public/Private IPs, VLANs, etc. • Working knowledge of web technologies and concepts • Web servers/applications, OWASP top 10, etc. • Effective communication skills, with the ability to explain complex events to less technical audiences, enabling effective cross-functional collaboration within the SOC and across departments • Dedicated to prioritizing and addressing customer needs and concerns in all decision-making processes • A strong sense of curiosity and a genuine excitement for learning Preferred Qualifications: • Previous experience in an MSP/MSSP/MDR role • Linux and MacOS investigative experience • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) • Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. • Demonstrated experience with Cloud-based investigations such as M365, Azure, AWS, GCP, etc. • Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc. • Familiarity with MSP tools such as RMMs What We Offer: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
Manage and optimize 24/7 global security operations center processes, lead and develop analyst teams, and collaborate cross-functionally to enhance security incident response capabilities. | 5+ years as a security analyst in a global SOC with Windows forensics focus, 2+ years in team lead or managerial role in security operations or incident response, strong communication and process design skills, and active engagement in the information security community. | Reports to: Director, Security Operations Center Location: Remote West Coast Time Zone, US Compensation: $165,000-$185,000 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. About the Role: The Huntress Security Operations Center is a global team of security analysts dedicated to investigating and responding to incidents on our partners’ networks 24/7, 365 days a year. Daily activities consist of providing investigation, containment, and response actions across millions of endpoints. This role is accountable for defining and streamlining processes, workflows, and playbooks that enable effective day-to-day operations. As Huntress continues to grow, we are laser-focused on scaling our operations and force-multiplying our human analysts by 10X. This position is responsible for enabling analysts to meet our mission and achieve internal Service Level Objectives for response times. The Security Operations Manager will work with their peer regional managers to ensure consistent global operations while providing our analyst team with training opportunities and career growth. Roles and Responsibilities: • Design, implement, and enforce internal processes to reduce burnout and increase the productivity of the operations center against a global set of expectations and standards • Manage and enforce local/global shift coverage to ensure 24/7 operations are maintained 365 days a year • Meet with analysts in a 1:1 setting weekly to socialize focus initiatives, gather feedback, provide feedback, and enable analysts to progress rapidly in their career • Contribute to the development and implementation of analyst training programs designed to streamline onboarding and advance analyst skill sets in Digital Forensics, Incident Response, Malware Analysis, Detection Engineering, Threat Hunting, and Automation • Work with the Product organizations to prioritize the creation of new capabilities designed to augment and force multiple analyst capabilities • Maintain accountability for routine quality assurance for your designated region • Engage with our Support organization to create streamlined workflows for partner/customer requests that need Security Operations Center analysis • Strengthen and mature our existing processes and relationships with our Tactical Response, Threat Hunting, and Detection Engineering teams within the Security organization • Provide one level of technical leadership for analysts of the Security Operations Center analysts • Ensure team members fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture • Provide key input and guidance to company stakeholders such as Marketing, Sales, Support, and Product • Develop, track, and report on Objectives and Key Results linked to Security Operations Center focus initiatives • Help operationalize new technologies and services that Huntress brings to market • Participate in public speaking engagements in both webinar and in-person formats What You Bring To The Team: • Based in Pacific or Mountain time zone • Experience in leading diverse cybersecurity teams with various skills. These teams work in Security Operations, Digital Forensics, Incident Response, Malware Analysis, Threat Hunting, and Detection Engineering • 5+ years of Security Analyst experience working in a global 24x7 security operations center with a focus on Windows forensics • 2+ year of team lead or managerial experience in a global operations center or Incident Response role. Preferably within a MSSP, MDR provider, or Incident Response service. • Actively engaged in the information security community by attending conferences or contributing to conversations/projects in the public domain • Continually learning and staying up to date on the latest threat actor tradecraft, detection techniques, and security operations concepts • Ability to identify workflows being performed and create detailed process diagrams and operating procedures • Effective communicator of highly technical concepts to stakeholders of varying technical backgrounds • Demonstrated experience leading initiatives or projects that required delegation and accountability to achieve success • Data-driven approach with experience in Data Science concepts What We Offer: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
Investigate and respond to security alerts, perform malware analysis, assist escalations, contribute to detection engineering and team collaboration. | 2+ years SOC or DFIR experience, knowledge of multiple OS attack surfaces, threat actor tools, malware analysis, Windows and network administration, and strong communication skills. | Job Description: • Triage, investigate, and respond to alerts coming in from the Huntress platform. • Perform tactical review of EDR telemetry, log sources, and forensic artifacts to determine the root cause of attacks, where possible, and provide remediations needed to remove the threat. • Perform tactical malware analysis as part of investigating and triaging alerts. • Investigate suspicious Microsoft M365 activity and provide remediations. • Assist in escalations from the Product Support team for threat-related and SOC-relevant questions. • Contribute to detection engineering creation and tuning efforts. • Contribute to projects focused on driving better outcomes for our analysts and partners • Contribute to our collaboratively mentored team (we're all here to make each other better!). Requirements: • 2+ years of experience in a SOC or Digital Forensics (DFIR) role • Demonstrated experience with Windows, Linux, and MacOS as an attack surface • Demonstrated experience with basic Threat Actor tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs) • Demonstrated experience with static and dynamic malware analysis concepts • Working knowledge of Windows Administration or Enterprise Domain Administration • Active Directory, Group Policy, Domain Trusts, etc. • Working knowledge of core networking concepts • Common ports/protocols, NAT, Public/Private IPs, VLANs, etc. • Working knowledge of web technologies and concepts • Web servers/applications, OWASP top 10, etc. • Effective communication skills, with the ability to explain complex events to less technical audiences, enabling effective cross-functional collaboration within the SOC and across departments • Dedicated to prioritizing and addressing customer needs and concerns in all decision-making processes • A strong sense of curiosity and a genuine excitement for learning. Benefits: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth
Lead and expand a team of cybersecurity sales engineers, provide technical expertise throughout the sales cycle, collaborate cross-functionally, and drive revenue growth through operational excellence. | 10+ years in sales engineering, 5+ years in leadership roles at director level or higher, cybersecurity industry experience, MSP/VAR familiarity, and strong communication skills including C-level presentations. | Reports to: Vice President, Sales Engineering Location: Remote US Compensation Range: $250,000 - $272,000 OTE 80/20 split plus equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You'll Do: Huntress is seeking a Director of Pre-Sales to lead and expand a team of cybersecurity experts dedicated to driving revenue growth by providing technical expertise to prospective customers and partners throughout the sales cycle. Working closely with sales, our Sales Engineers play a vital role in demonstrating the value of the Huntress portfolio and delivering industry-leading thought leadership to our vast community of customers and partners. We are seeking a passionate and inspiring leader dedicated to driving continuous improvement and operational excellence. Responsibilities: • Effectively manage and uplevel a team of leaders and individual contributors while fostering a collaborative and results-oriented environment • Provide actionable feedback to the team regarding areas of improvement throughout the sales process and/or the customer's technical needs • Articulate the evolving security challenges to a diverse audience • Partner with customers to help increase their technical security understanding • Liaise with Sales, Marketing, Support, SOC, Product Management, and Engineering on voicing customers' technical needs as they relate to Huntress' current and future solutions • Evaluate and propose improvements to the technical sales process • Build, strengthen, and maintain strong relationships at multiple levels across all Huntress partners and customers to drive increased visibility and grow partnerships • Comfortable giving technical presentations regarding our product to large groups What You Bring To The Team: • 10+ years of experience working as a Sales Engineer or in a similar role • 5+ years of experience in a Sales Engineering/Technical Sales leadership role, previous experience as a Director or higher • Experience building, coaching, mentoring, and scaling high-performing teams • Experience in the cybersecurity industry and familiarity with cybersecurity frameworks • Experience working with MSPs and VARs • Excellent communication and presentation skills with the ability to present to a variety of external audiences, including C-level executives • Effective time management and organizational skills What We Offer: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
Develop and manage phishing and social engineering training content, analyze phishing trends, and translate cybersecurity research into effective learning scenarios. | Experience with phishing attack analysis, social engineering, HTML/CSS proficiency, cybersecurity training content creation, and familiarity with security incident response and managed service provider tools. | Reports to: Director, Product Research Location: Remote US Compensation Range: $160,000 to $180,000 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses-not just the 1%-with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 3M+ endpoints and 1M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You'll Do: Do you like getting into the weeds on all things technical, psychological, and educational, and have a desire to know how things work? Then this is the position for you. We are looking for that jack of all trades who brings broad experience to each challenge presented. The Huntress Product team has the unique honor of waking up every morning knowing we're going to make hackers regret targeting our partners and customers. As a Product Researcher for our Security Awareness Training product, we're looking for someone who wants to pour all of their creativity into building and implementing simple solutions that are disproportionately effective at countering these constantly evolving threats. One should have experience managing, deploying, and securing SMB environments utilizing a wide variety of security software, best practices, and automation tools. Familiarity with product management, incident response, social engineering, psychology, education, and managed service provider tools are additional ways to differentiate yourself. Responsibilities: • Convert global & regionalized phishing & social engineering threats into effective and innovative training content including: templates, scenarios, simulations & landing pages • Own the phishing + social engineering content portfolio, curating, modifying, updating, auditing, and expanding content per Product requirements • Convert & manipulate phishing content deliverables via HTML, CSS, and proprietary platform tools • Accelerate + rapidly expand global and regionalized phishing content library • Perform phishing email + trend analysis for various reporting, including the Huntress Threat Report • Collaborate with the Principal Researcher to deliver unified Security Awareness + Human Risk Management outcomes • Write + develop copy, instructional text, and audio/video scripts • Deconstruct hacker tactics into learning modules and scenarios that increase cybersecurity awareness for nontechnical users • Translate technical cybersecurity research results into social engineering attack learning scenarios that greatly improve security outcomes for nontechnical users • Transform current threat intelligence, proprietary telemetry, and SOC incident data into actionable attack learning scenarios • Proven organizational and project management skills, with a strong focus on detail and a sense of urgency to deliver an exceptional product under tight deadline pressures • Eagerness to engage, report, and be accountable to executive stakeholders • Passion to translate your expertise in nontechnical ways to deliver impactful security outcomes that protect the 99% What You Bring To The Team: • Experience triaging business email compromise, performing initial access root cause analysis, email analysis + identifying email + initial access threats • Experience in analyzing, tracking, and defending against phishing attacks • Experience managing a phishing simulation service, simulating phishing attacks + analyzing & reporting simulation results • Proficiency with HTML, CSS • Social engineering experience, coursework, training, certifications • Human Computer Interaction (HCI) experience, coursework, training, certifications • Insider threat experience, coursework, training, certifications • User Entity Behavior Analytical (UEBA) experience, coursework, training, certifications • Experience creating content and messaging • Experience with eLearning design and development What We Offer: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
Develop, manage, and expand phishing and social engineering training content to improve cybersecurity awareness and outcomes for nontechnical users. | Experience with phishing attack analysis, social engineering, HTML/CSS proficiency, security awareness content creation, and familiarity with cybersecurity concepts and managed service provider tools. | Reports to: Director, Product Research Location: Remote US Compensation Range: $160,000 to $180,000 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 3M+ endpoints and 1M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: Do you like getting into the weeds on all things technical, psychological, and educational, and have a desire to know how things work? Then this is the position for you. We are looking for that jack of all trades who brings broad experience to each challenge presented. The Huntress Product team has the unique honor of waking up every morning knowing we’re going to make hackers regret targeting our partners and customers. As a Product Researcher for our Security Awareness Training product, we’re looking for someone who wants to pour all of their creativity into building and implementing simple solutions that are disproportionately effective at countering these constantly evolving threats. One should have experience managing, deploying, and securing SMB environments utilizing a wide variety of security software, best practices, and automation tools. Familiarity with product management, incident response, social engineering, psychology, education, and managed service provider tools are additional ways to differentiate yourself. Responsibilities: Convert global & regionalized phishing & social engineering threats into effective and innovative training content including: templates, scenarios, simulations & landing pages Own the phishing + social engineering content portfolio, curating, modifying, updating, auditing, and expanding content per Product requirements Convert & manipulate phishing content deliverables via HTML, CSS, and proprietary platform tools Accelerate + rapidly expand global and regionalized phishing content library Perform phishing email + trend analysis for various reporting, including the Huntress Threat Report Collaborate with the Principal Researcher to deliver unified Security Awareness + Human Risk Management outcomes Write + develop copy, instructional text, and audio/video scripts Deconstruct hacker tactics into learning modules and scenarios that increase cybersecurity awareness for nontechnical users Translate technical cybersecurity research results into social engineering attack learning scenarios that greatly improve security outcomes for nontechnical users Transform current threat intelligence, proprietary telemetry, and SOC incident data into actionable attack learning scenarios Proven organizational and project management skills, with a strong focus on detail and a sense of urgency to deliver an exceptional product under tight deadline pressures Eagerness to engage, report, and be accountable to executive stakeholders Passion to translate your expertise in nontechnical ways to deliver impactful security outcomes that protect the 99% What You Bring To The Team: Experience triaging business email compromise, performing initial access root cause analysis, email analysis + identifying email + initial access threats Experience in analyzing, tracking, and defending against phishing attacks Experience managing a phishing simulation service, simulating phishing attacks + analyzing & reporting simulation results Proficiency with HTML, CSS Social engineering experience, coursework, training, certifications Human Computer Interaction (HCI) experience, coursework, training, certifications Insider threat experience, coursework, training, certifications User Entity Behavior Analytical (UEBA) experience, coursework, training, certifications Experience creating content and messaging Experience with eLearning design and development What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
Lead the development and delivery of Salesforce.com features, focusing on CPQ, quoting, and commerce workflows. Collaborate with the architecture team to define technical vision and ensure platform stability and uptime. | Candidates should have 5+ years of Salesforce.com development experience and 3+ years with Salesforce CPQ. Expertise in Apex, JavaScript, and Salesforce APIs is essential, along with a proven track record in Agile environments. | Reports to: Senior Director, Revenue Operations Location: Remote US Compensation Range: $170,000-$185,000 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: The Huntress team is looking for an innovative and highly motivated Senior Salesforce Developer to join our Revenue Operations team. Our Salesforce platform is the backbone of Huntress' go-to-market engine, powering quoting, renewals, partner engagement and integrations across various business applications and marketplaces. Your contributions will directly support our mission to build enterprise-grade cybersecurity for everyone. In this role, you’ll partner closely with our Senior Salesforce Technical Architect and Revenue Operations team to design, develop, and release high-impact features on Salesforce.com and our GTM systems. You’ll also help us evolve our CPQ implementation, balancing today’s needs with an eye toward future quoting and commerce solutions as Huntress scales across multiple channels. You’ll work alongside an innovative, collaborative team of problem-solvers who thrive on technical depth, speed to value, and building for scale. Responsibilities: Lead the development and delivery of Salesforce.com features, with particular emphasis on CPQ, quoting, and commerce workflows Build scalable solutions that support both direct sales and channel / distributor / marketplace motions Partner with the architecture team to define technical vision, evaluate trade-offs, and ensure platform stability and uptime Evolve and maintain a best-in-class Salesforce integration layer across Huntress’ ecosystem of tools Define and drive long-term strategic technical goals, including openness to alternatives beyond CPQ where it accelerates the business Collaborate cross-functionally to support strategic initiatives (e.g., multi-product quoting, distributor automation, marketplace transactions) Mentor junior engineers, raising technical standards and fostering a culture of curiosity and excellence Continuously improve code quality, test coverage, and development frameworks Architect and implement integrations between Salesforce and external systems using iPaaS platforms (e.g., MuleSoft, Boomi, Workato, etc) Establish and enforce integration best practices, including reusable components, monitoring, and error-handling strategies Champion scalable software design and the full system lifecycle—including performance, evolution, and risk management What You Bring To The Team: 5+ years of Salesforce.com development experience 3+ years of experience with Salesforce CPQ, with awareness of how CPQ fits within the end-of-sales process. Expertise in Apex, JavaScript, CSS, LWC/Aura/Visualforce, and Flows Experience with Salesforce APIs and integration with external systems. Demonstrated success building solutions that support channel/distributor workflows or marketplace transactions Deep experience with iPaaS platforms and modern integration patterns (APIs, event-driven, batch) Strong understanding of Salesforce APIs (REST, SOAP, Bulk, Streaming) and how to leverage them within iPaaS solutions Proven track record in Agile or Scrum environments Experience reviewing code, problem-solving, and technical troubleshooting Ability to grasp new technologies quickly and adapt to changing requirements Excellent communication skills and ability to work cross-functionally across teams Ability to distill complex technical topics so that they can be shared and understood by a non-technical audience meaningfully A passion for technology and commitment to delivering high-quality solutions Strong interpersonal skills, with the ability to build relationships with stakeholders at all levels Helpful experience, but not required Salesforce.com CPQ Certification, experience with Salesforce Revenue Cloud Salesforce.com Admin Certification Exposure to Azure Marketplace or distributor-based sales motions A passion for building platform capabilities that scale with the business What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
Provide customer support and act as liaison between partners and the SOC team to address security concerns and troubleshoot product issues. | Entry-level candidate with strong communication skills, passion for cybersecurity, ability to work PST hours, and willingness to learn technical concepts. | Reports to: SOC Support Manager Location: Remote Pacific Time Zone, US Compensation Range: $50,000 to $65,000 base, plus bonus and equity. This role may be eligible for on-call/call-in pay in addition to base pay What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: This is an entry-level role in which you will act as an intermediary between our partners/customers and our Security Operations Center (SOC) team. To facilitate effective service delivery and ensure partner satisfaction, this role requires excellent customer service and communication skills, as well as a solid understanding of cybersecurity. Responsibilities: • Provide exceptional customer support via phone, email, and chat. • Address partner security concerns with timely and informative responses. • Ensure partner understanding by breaking down complex SOC concepts and actions into digestible information. • Lead calls with partners, facilitating communication and collaboration with the SOC team. • Troubleshoot product issues and provide support for other product-related requests as needed • Collaborate effectively with internal teams to ensure customer satisfaction. • Advocate for partner needs and provide feedback to the relevant internal teams. • Contribute to the development of knowledge base articles and other support resources. What You Bring To The Team: • Must be located in the Pacific Standard time zone and be able to work Sunday through Thursday • Demonstrated passion for cybersecurity with a commitment to continuous learning and development in the field • Exceptional communication and interpersonal skills • Remain calm and empathetic when supporting partners through security incidents. • Strong ability to prioritize daily tasks • Enthusiasm for working collaboratively and making a meaningful contribution to a successful team. • Embraces change and excels in evolving environments. • Not afraid to ask questions • Strong self-awareness and the ability to work independently Would be a Plus: • MSP or Help Desk Experience • Microsoft 365/Entra Experience • Basic understanding of Networking • Basic understanding of SIEM tooling What We Offer: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
Provide post-sales technical support, ensure customer satisfaction, advocate for customers internally, conduct training, and identify account growth opportunities. | 4+ years in technical account management or similar, cybersecurity industry experience, excellent communication, and willingness to travel 33%. | Reports to: Manager, Technical Account Management Location: Remote US Compensation range: $155,000 to $170,000 on target earnings (base and commission), plus equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: The Huntress team is looking for a highly motivated and collaborative Technical Account Manager with excellent communication skills and the ability to think and act quickly. TAMs at Huntress constitute the primary technical liaison post-sales. The TAM is responsible for ensuring customer satisfaction through its duties of providing high-quality post-sales technical support with a consultative approach. Their goal is to help our customers and partners maximize the value from the Huntress Platform, troubleshoot product break-fix issues, and improve the partner/customer experience by coordinating with internal Huntress teams to deliver solutions that drive long-term, healthy partner/customer relationships. Responsibilities: Elevated Tech Support: Work with product and engineering to escalate and resolve complex technical issues beyond the scope of standard support. Monitor support interactions, serve as an internal advocate for customers, respond to customer escalations, and proactively escalate as needed Customer Success: Ensure partners/customers are effectively utilizing Huntress products to achieve their business objectives, provide post-sales training, and identify opportunities for additional products and expansion through technically lead QBRs Technical Sales Enablement: Participate at events to lead training sessions on product usage and best practices Partner/Customer Technical Advocacy: Advocate for partner/customer needs within the Huntress organization, acting as a link between our customers and PM by relaying feedback for product improvements Training/Onboarding: Works with customers through the onboarding phase to establish a positive working relationship, ensure adoption, and accelerate time to value. Develops an understanding of customers’ business needs and educates them on how they can improve their security posture with Huntress Account Growth: Identifies up-sell and cross-sell growth opportunities during technical account reviews Strong self-starter with the ability to work independently Spot opportunities for improvement in a fast-moving environment Comfortable traveling 33% of the time and meeting face-to-face with customers Comfortable presenting in front of groups What You Bring To The Team: 4+ years of experience working in Technical Account Management, pre-sales, or similar work Experience in the cybersecurity industry and familiarity with cybersecurity frameworks Excellent communication and presentation skills with the ability to present to a variety of external audiences, including C-level executives Effective time management and organizational skills Preferred Qualifications: Experience with malware, threat intelligence, and/or sandbox analysis Experience with cloud platforms such as AWS, Azure, GCP, etc. Experience with programming or scripting languages Familiarity with MSP tools such as RMMs and PSAs Familiarity with working with SIEM tools like Elastic, Splunk, etc. What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
Provide remote technical support to employees by diagnosing and resolving hardware and software issues, managing helpdesk tickets, maintaining IT documentation, and collaborating with the IT team. | Strong troubleshooting skills, foundational knowledge of Windows and macOS, experience with Google Workspace, understanding of IT security best practices, excellent communication, and ability to work independently in a fully remote environment. | Reports to: Manager, IT Operations Location: Remote US; EST Time Zone Compensation Range:$55,000 to $65,000 base plus bonus and equity - this role is eligible for overtime pay What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses-not just the 1%-with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You'll Do: Huntress is seeking a Helpdesk Administrator to join our IT team! You'll join an elite team of administrators who are critical in supporting our internal IT environment by being the primary point of contact for our employees facing technical issues. As a 24x7 global company, you'll have the opportunity to provide world-class service to teammates across five countries. You will diagnose and resolve both hardware and software problems utilizing an array of different remote support tools while also maintaining proper IT documentation and ensuring optimal system performance. The ideal candidate possesses excellent communication skills and is well-versed in IT basics. To be successful in this role, you must also be a self-starter and be able to work independently as well as part of a team. Responsibilities: • Utilize remote support tools to diagnose, troubleshoot, and resolve technical issues faced by employees • Monitor, respond to, and manage helpdesk tickets to ensure the timely resolution of issues • Address and resolve hardware malfunctions and software issues, ensuring minimal downtime for employees • Assess employee issues and properly escalate tickets as needed • Maintain and update IT documentation, including end-user guides, troubleshooting guides, and system documentation • Work closely with other IT team members on complex issues, projects, or IT initiatives • Be an active team member by sharing knowledge and contributing to team discussions • Keep track of IT assets, software licenses, and equipment warranties. Recommend replacements or upgrades as necessary • Adhere to established security policies and procedures, ensuring all actions align with best practices. Remain vigilant to potential security risks, reinforcing the importance of security measures within the scope of helpdesk operations What You Bring To The Team: • Strong troubleshooting skills and the ability to diagnose and resolve technical issues efficiently • Solid understanding of security best practices for corporate environments • Excellent communication and interpersonal skills, with the ability to effectively convey technical information to both technical and non-technical individuals • Effective time management and organizational skills, with the ability to prioritize tasks and manage multiple tickets simultaneously • Foundational knowledge of Windows 10/11 and macOS operating systems • Experience with Google Workspace (formerly G Suite) • Basic understanding of IT security principles and practices. Awareness of common security threats and the importance of adhering to security policies • Values and consistently applies established IT procedures, ensuring effective and standardized support delivery • Comfortable navigating a fully remote work environment and willing to quickly learn and utilize remote communication, collaboration, and support tools • Actively seeks and values contributions from team members, fostering a cooperative environment • Technical expertise gained through education, certifications (like CompTIA A+), or work experience What We Offer: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
The Staff Data Analyst will turn complex data into actionable insights to drive customer journey mapping and measure the health of customers and support operations. This role involves leading analyses on critical business questions and developing data-driven narratives for strategic planning. | Candidates should have a Bachelor's degree in a quantitative field and at least 5 years of experience in data analytics or business intelligence, preferably in a B2B SaaS environment. Advanced SQL proficiency and experience with BI tools are essential, along with strong communication and presentation skills. | Reports to: Senior Director, Analytics Location: Remote US Compensation Range: $155,000 to $170,000 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: We are seeking a highly skilled and strategic Staff Data Analyst to be a key partner to our support and security operations leadership teams. In this role, you will be responsible for turning complex data into actionable insights that drive customer journey mapping. You will own the analytical framework for measuring the health of our customers and support and security operations teams. This position requires a unique blend of technical expertise, business acumen, and the ability to clearly communicate a metric-driven narrative to a wide range of stakeholders. Responsibilities Unlock value in our install base by leaning in with curiosity to investigate customer usage, enablement, and engagement. Offer insights into key performance indicators (KPIs) and provide timely alerts on significant changes, anomalies, or performance gaps. Proactively develop and present compelling, data-driven narratives to support strategic planning, investment decisions, and business reviews (e.g., QBRs, board meetings). Lead deep-dive analyses on critical business questions, such as sales motion effectiveness, market segmentation, and pricing strategy. Own the end-to-end reporting process for key support metrics, customer health, product usage, and support effectiveness. Actively support business owners in better understanding their business, staffing capacity planning, product requirements, and improving operating efficiency. Design, build, and maintain a suite of scalable dashboards and reports using business intelligence tools (e.g., Sigma, Tableau, Power BI, Looker) that provide visibility into performance. Conduct complex data analysis using SQL to extract, manipulate, and analyze data from various sources (e.g., Salesforce, marketing automation platforms, financial systems). How You Work Serve as a trusted advisor by proactively identifying trends, opportunities, and risks within our customer health and support data products. Translate complex data concepts into clear, concise, and simple terms for non-technical audiences. Have regular meetings with key stakeholders that define what data product readiness looks like in the now, next, and future timelines. Influence key prioritization and resource allocation decisions by providing a clear, data-backed point of view that makes data products future-ready. Collaborate with analytics engineers to build and maintain the data pipelines that ensure growth metrics are evolving in alignment with the company's strategy. Example data products you would own Customer Health Analysis is the core data product that helps support, security operations, and revenue leaders understand the health of our customer base. Directly influence decisions around retention programs and support coverage. Support Efficiency defines key metrics around tickets and ticket efficiency metrics to support capacity planning. Incident Effectiveness measures the number of Security Operations incidents, resolution times, and customer sentiment. What You Bring To The Team: Bachelor’s degree in a quantitative field (e.g., Finance, Economics, Statistics, Computer Science) or equivalent practical experience. 5+ years of experience in data analytics, business intelligence, or a similar role, with a strong focus on customer health reporting, preferably within a B2B SaaS environment. Advanced proficiency in SQL for data querying and manipulation. Proven experience with BI tools such as Sigma, Tableau, Looker, Power BI, or similar platforms. Excellent communication, presentation, and storytelling skills, with the ability to translate complex data into clear, actionable insights for an executive audience. Demonstrated ability to partner with senior leaders and influence strategic decision-making. What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
Manage and develop a SOC support team across shifts, lead coaching and performance improvement, handle escalations, and contribute to hiring and operational excellence. | 5-7 years managing product support teams, strong coaching and leadership skills, experience with ticketing systems like Zendesk, familiarity with cybersecurity tools, excellent communication, and team building experience. | Reports to: Director of Product Support Location: Remote Compensation Range: $92,000 to $122,000 base plus bonus and equity Since this role involves managing a team in the Pacific and Mountain time zones, we prefer candidates who are located in this region. What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 3M+ endpoints and 1M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You’ll Do: As the support team continues to grow here at Huntress, we’ve identified the need for an individual to help grow and develop this team while maintaining the outstanding customer service standards we have set for our customers. The SOC Support Manager will be working directly with the SOC support staff to coach, mentor, and develop the team to attain goals and metrics. They will be the primary point of escalation for team support and questions, and will be responsible for creating a communicative and collaborative environment. This individual will be a key component of hiring for this team as well and should have a strong knowledge of interviewing and general hiring practices. Responsibilities: • Manage a team of SOC support professionals across several shifts and levels of experience. • Work to develop and deliver on the team's key metrics, operating procedures, and overall performance. • Lead the team through coaching, development, coordination, and communication. • Manage day-to-day operations to ensure requests are resolved in a timely and effective manner. • Serve as a manager, mentor, knowledge resource, and escalation point for employees while building credibility and trust within the support group. • Remain abreast of best practices and industry standards to continuously improve our support offering and partner experience. What You Bring To The Team: • 5-7 years of experience in product support management or a similar role • Experience managing, coaching, and elevating a team • A customer-first mentality and demonstrated background in delivering an exceptional customer experience • Proficiency in Google Suite and Microsoft Suite • Experience working with Zendesk or other ticketing systems • Extensive familiarity with Slack • Excellent communication skills via Zoom, Slack, etc. Ability to effectively communicate both synchronously and asynchronously. • Experience building out teams • Experience working in technology-driven environments, with exposure to cybersecurity tools and best practices • Familiarity with Endpoint Detection & Response (EDR), Identity Threat Detection & Response (ITDR), and/or Security Information & Event Management (SIEM) platforms • Experience collaborating with SOC teams on incident escalations, security investigations, and the secure handling of sensitive customer data What We Offer: • 100% remote work environment - since our founding in 2015 • Generous paid time off policy, including vacation, sick time, and paid holidays • 12 weeks of paid parental leave • Highly competitive and comprehensive medical, dental, and vision benefits plans • 401(k) with a 5% contribution regardless of employee contribution • Life and Disability insurance plans • Stock options for all full-time employees • One-time $500 reimbursement for building/upgrading home office • Annual allowance for education and professional development assistance • $75 USD/month digital reimbursement • Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests sent to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page. #BI-Remote
Lead and execute social media campaigns across multiple platforms, manage creative workflows and timelines, collaborate with stakeholders, create and optimize engaging content, and track performance. | 3-5+ years of social media content creation experience in B2B tech or SaaS, advanced creative software skills, campaign management experience, familiarity with social media management tools, and ability to produce high-performing content. | Job DescriptionJob DescriptionReports to: Director, Organic Social Media MarketingLocation: Remote USCompensation Range: $100,000 to $110,000 base plus bonus and equityWhat We Do:Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference.Founded in 2015 by former NSA cyber operators, Huntress protects all businesses—not just the 1%—with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service.We protect 3M+ endpoints and 1M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting.What You'll Do: Huntress is looking for a Social Media Content Specialist to take the lead on creating high-impact brand, corporate, and talent campaigns — bringing them to life through compelling, social-first content. In this role, you'll drive the day-to-day management and creative execution of campaigns across LinkedIn, X, YouTube, Instagram, Facebook, and Reddit, ensuring every asset hits the mark and every deadline is met.You'll collaborate closely with the Senior Social Media Strategist to turn strategy into scroll-stopping content and manage the flow of creative from kickoff to launch. From writing briefs to project managing asset delivery to publishing coordination, this role sits at the heart of campaign execution — and plays a key part in bringing our social presence to Responsibilities:Lead Campaign Execution: You will take ownership of social media campaigns from start to finish, collaborating with the Senior Strategist. You will manage timelines, dependencies, and creative workflows to deliver all assets on time.Drive Cross-Team Alignment: Work closely with stakeholders in marketing, product, and design. You'll gather input to align content with business goals, and develop and execute a content strategy for YouTube and Instagram.Create Engaging Content: Design, produce, and edit a range of content formats—from video and graphics to animations—for different platforms and audiences. You'll use creative software and AI tools to produce high-quality work efficiently, and repurpose existing assets to scale your efforts.Be a Trendsetter: Stay on the cutting edge of social media trends and audience behaviors. You'll pitch innovative storytelling formats and creative insights to improve future campaigns.Optimize for Results: Track and analyze content performance with the Strategist. You'll proactively identify and fix underperforming creative, ensuring all assets are optimized to drive engagement and conversion.What You Bring To The Team: 3-5+ years of experience creating social media content for a brand, preferably in B2B tech, SaaS, or cybersecurityProven ability to produce high-performing content across multiple platforms—including LinkedIn, Instagram, YouTube, and RedditAdvanced experience with creative tools like Adobe Creative Suite, Canva, Opus, CapCut, or similarComfortable managing campaigns from kickoff to publishing, with experience juggling timelines, stakeholders, and multiple formatsSkilled at turning briefs, brand guidelines, and messaging into compelling, thumb-stopping assetsFamiliarity with social media management platforms (e.g., Sprout, Hootsuite) and basic performance analysisA keen eye for storytelling, trends, and the types of content that resonate with technical and non-technical audiences alikeWhat We Offer: 100% remote work environment - since our founding in 2015Generous paid time off policy, including vacation, sick time, and paid holidays12 weeks of paid parental leaveHighly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contributionLife and Disability insurance plansStock options for all full-time employees One-time $500 reimbursement for building/upgrading home officeAnnual allowance for education and professional development assistance $75 USD/month digital reimbursementAccess to the BetterUp platform for coaching, personal, and professional growthHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes.Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. If you have questions about your personal data privacy at Huntress, please visit our privacy page.#BI-Remote
Create tailored applications specifically for Huntress with our AI-powered resume builder
Get Started for Free