Portfolio Jobs

We couldn’t be more proud to partner with these companies securing the way people live and work.

Senior Manager, Detection Engineering

Huntress

Huntress

United States · Remote
Posted on Nov 9, 2023

Reports to: Director of Research and Development

Location: Remote US

Compensation Range: $190,000 to $210,000 base plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

Do you wake up living, breathing, and excited about Detection Engineering? Have you led a team of Detection Engineers, owned the vision and strategy for the team, as well as KPIs for showing the team’s success? Do you thrive in large datasets with insights into billions of processes and thousands of unique applications across millions of endpoints? Would you like to weaponize targeted and tested detection content to disrupt hacker campaigns across 80+ thousand small and mid-sized businesses? If so, this Huntress position is for you!

Lead a team of motivated and proactive detection engineers ready to delve into all manners of adversary tradecraft, tools, and behaviors in order to secure the 99% of businesses below the enterprise security poverty line. Your team serves as the core of our service delivery by creating detection content, evaluating our capabilities, and collaborating internally to improve our products and services to secure our partner and customer networks.

You will be responsible for owning the vision for Detection Engineering across multiple products and reporting meaningful metrics that will be presented on a monthly basis to stakeholders within the organization. You must have strong management skills, organizational skills, and must be highly motivated to solve hard problems.

Responsibilities:

  • Manage a cohesive, high-functioning team that thrives in an environment of trust, respect and inclusion
  • Work with the Director of R&D, the Security Operations Center, Engineering, and others to build a cohesive Detection Engineering program
  • Work with Product and Product Marketing to ensure detection capabilities power our roadmap and are conveyed to customers clearly
  • Provide technical and managerial leadership for the Detection Engineering team
  • Ensure team members fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture
  • Support the professional development of researchers in the organization through coaching, mentorship, and performance management
  • Take ownership of internal tracking, metrics, and knowledge transfer for your team

What You Bring To The Team:

  • Experience in leading cybersecurity teams with diverse skills and backgrounds including areas of threat hunting and research and development
  • Operates independently, makes decisions, takes action and responsibility
  • Effective communicator of highly technical concepts
  • Motivated technologist with responsibility for cybersecurity
  • At least 5 years of experience conducting incident response, triage, forensics, and analysis
  • Experience with common malware families and methods adversaries use to compromise and maintain access to victim networks
  • Experience with common endpoint and network data including working with Endpoint Detection and Response (EDR) tools
  • Experience with MITRE ATT&CK matrix, SIGMA, Atomic Red Team, MITRE Caldera, and Elasticsearch/Kibana
  • Experience with Ruby, Python or other scripting languages
  • Familiarity with the Windows and/or MacOS Operating Systems
  • Familiarity with Microsoft Windows Defender and Microsoft 365 service

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 stipend to build/upgrade home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you have any questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote