Huntress
Huntress was built on a simple premise: to force hackers to earn every single inch of their access.
Remote

Threat Operations Developer

Sorry, this job was removed at 4:14 p.m. (CST) on Tuesday, June 21, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Reports to: Director of Research and Development

Location: Remote

Compensation Range: $125K to $170K base plus equity

What We Do: 

Founded in 2015 by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business.  Huntress enables IT providers and resellers to stop hidden threats that sneak past preventive security tools.

Through a combination of expert human threat hunters, a comprehensive platform, and a desire to make the world a safer place, we’re working to deliver cybersecurity to the 99%—those small to midsize businesses that make up the backbone of our economy. 

Join the hunt and help us stop hackers in their tracks!

What You’ll Do: 

The Huntress ThreatOps team has the unique honor to wake up every morning knowing we’re going to make hackers regret targeting our partners and customers. As a ThreatOps Developer, we’re looking for someone who wants to pour all of their creativity into building and implementing simple solutions which are disproportionately effective at countering these constantly evolving threats. Competitive candidates have experience developing, experimenting, reverse engineering, and collaborating with diverse cybersecurity teams who are offense-minded and passionate about using under-leveraged OS functionality to prevent and detect new hacker tradecraft. Familiarity with development of security tools, incident response, host-based threat hunting, malware analysis, and antivirus technologies are additional ways to differentiate yourself.

As you can imagine, success doesn’t happen in a vacuum. An effective ThreatOps Developer fosters highly collaborative environments between the Product, Marketing and Threat Operation Center teams to accelerate our mission and secure the 99% of businesses who fall below the enterprise poverty line. This collaboration is needed to produce and prioritize a unified technical vision which ultimately delivers our most impactful features and capabilities.

We defend over 1,000,000 endpoints across 33,000+ mid-sized and small business customers and that number continues to grow each month. Considering this market’s tighter budget, it’s not financially possible to dedicate human analysts to each client. The R&D team addresses this challenge head-on by building and scaling highly automated efficiencies—often lightly augmented by our Threat Analysts—that make intruders earn every inch of their access while maintaining affordability and healthy gross margins.

Are you ready for the challenge?

Responsibilities: 

  • Responsible for technical development of minimal viable products (MVPs) and rapid capabilities to support the ThreatOps team
  • Actively engage and contribute to the team and new innovations
  • Identity and prototype telemetry data that can be leveraged within Huntress to expand current prevention, hardening, and detection capabilities
  • Collaborate with our ThreatOps Analysts to identify threat patterns and develop automated solutions for analysis, classification, and categorization of data
  • Oversee the operational requirements of endpoint data collection, processing, and analysis
  • Perform analysis and reverse engineering of malware to determine its characteristics and capabilities 
  • Coordinate with Product and Engineering teams to integrate and operationalize solutions developed by the research team 
  • Promote Huntress’ reputation through media interaction, public speaking, and blogs

What You Bring To The Team:  

  • Development experience across multiple platforms (e.g., Windows and/or macOS), Python, GoLang, C/C++ preferred
  • In-depth knowledge of Windows and/or macOS subsystems and how they interact both at the user and kernel level
  • Understanding of cyber security, threat actors, and end-to-end threat life cycle including one or more of the following: digital forensics, malware research, incident response, vulnerabilities and exploits
  • Experience with IDA Pro, Binary Ninja, Ghidra, or equivalent disassembler a plus

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 stipend to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to show up to work every day as their full self. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status or any other legally protected status. 

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to [email protected]. Please note non-accommodation requests to this inbox will not receive a response. 

#BI-Remote 

See More
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

What are Huntress Perks + Benefits

Huntress Benefits Overview

We're proud to support our team members with solid benefit plans, stock options, training, education, and more. We invest in people, not ping-pong tables.

Culture
Open door policy
OKR operational model
Team based strategic planning
Pair programming
Flexible work schedule
Remote work program
Diversity
Dedicated diversity and inclusion staff
Hiring practices that promote diversity
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Wellness days
Financial & Retirement
401(K) matching
Company equity
Performance bonus
Pay transparency
Child Care & Parental Leave Benefits
Generous parental leave
Family medical leave
Company sponsored family events
Vacation & Time Off Benefits
Generous PTO
Paid holidays
Paid sick days
Floating holidays
Bereavement leave benefits
Office Perks
Company-sponsored outings
Home-office stipend for remote employees
Professional Development Benefits
Job training & conferences
Tuition reimbursement
Lunch and learns
Promote from within
Continuing education stipend
Continuing education available during work hours
Online course subscriptions available
Paid industry certifications
Virtual coaching services

More Jobs at Huntress

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about HuntressFind similar jobs like this