Staff Software Engineer - Ruby on Rails

Sorry, this job was removed at 06:51 p.m. (CST) on Wednesday, Aug 21, 2024
Easy Apply
Hiring Remotely in US
Remote
170K-195K Annually
7+ Years Experience
Information Technology • Cybersecurity
Huntress was built on a simple premise: to force hackers to earn every single inch of their access.
The Role

Reports to: Senior Engineering Manager

Location: Remote US

Compensation Range: $170,000 to $195,000 base plus bonus and equity 


What We Do: 

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

The Huntress team is looking for an innovative and highly motivated Staff Software Engineer with excellent problem-solving and communication skills. As a Staff Software Engineer at Huntress, you will be responsible for leading a feature delivery team in the design, development, and high-quality release of software features for the Huntress Managed Security Portal that provides for automated detection and human-powered threat hunting. You will focus on creating the technical vision for new and exciting features from the product roadmap. You’ll be working with a smart and diverse team of problem solvers who exhibit high energy, deep technical skills, and a drive to get things done.   

Responsibilities:

  • Responsible for managing the technical aspects of the development of features for the Huntress Managed Security Portal
  • Lead and develop high-quality software, software designs, and architecture and set standards for team excellence
  • Convert acceptance criteria into functional workflows and data models and associated software design
  • Be a technical thought leader for your team, providing architectural and design direction
  • Focus on the entire life cycle of the system, including evolution, configuration, and risk management
  • Ensure code quality and test code coverage through code reviews and test plan reviews
  • Lead the team in providing accurate estimates and taking ownership over the timely completion of work
  • Mentor junior engineers to help them level up their skills
  • Motivate teams and promote collaboration and engagement
  • Actively engage with the team and lead by being a positive role model

What You Bring To The Team:

  • 10+ years of experience developing complex software products
  • 5+ years of programming in Ruby on Rails
  • Experience with Javascript
  • Experience with AWS Cloud Environments
  • Experience working on Linux-based infrastructure
  • Experience with databases such as Postgres
  • Excellent technical, diagnostic, and troubleshooting skills
  • Ability to grasp new technologies quickly and prioritize and multitask on multiple responsibilities
  • Ability to operate independently, make decisions, take action, and take responsibility
  • Effective communication and interpersonal skills
  • Ability to work and coordinate between multiple teams
  • Ability to communicate highly technical concepts clearly and concisely
  • Demonstrated ability to take high-level requirements, decompose them into actionable work units, and lead the entire SDLC
  • Passion for technology and strong motivation and responsibility for high-quality software features
  • Ability to build strong interpersonal relationships with product, development teams, leadership, senior management, and internal and external stakeholders

What We Offer: 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks of paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with a 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement for building/upgrading home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to the BetterUp platform for coaching, personal, and professional growth

  

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page

#BI-Remote

What the Team is Saying

Charlie
Ehret
John
Katie
Kellie
Lou
Debbie
Krutarth
Martha
Huong
Joe
John
The Company
HQ: Columbia, MD
365 Employees
Remote Workplace
Year Founded: 2015

What We Do

If your career aspiration when you were a child was to fight the “bad guys” while helping the good ones, keep reading.

We’re Huntress. Through education, expertise, and curiosity, our team protects our partners from today’s increasingly dangerous threat actors. Founded by former NSA Cyber Operators—and backed by a team of human ThreatOps researchers—we’re working to bring cybersecurity to the 99%: those businesses and mom-and-pop shops that lack the resources to defend themselves.

Come join the hunt and make your childhood self proud (in a 21st-century kind of way).

Why Work With Us

Huntress protects small and mid-market businesses from modern cyberattackers. Founded by former NSA Cyber Operators—and backed by a team of 24/7 threat hunters—our managed security platform defends businesses from persistent footholds, ransomware, and other attacks

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

Huntress Teams

Team
Cybersecurity for the 99 percent
About our Teams

Huntress Offices

Remote Workspace

Employees work remotely.

We believe in hiring the best people regardless of zip code or time zone. We currently hire individuals in the US, Canada, the UK, Ireland, and Australia.

Typical time on-site: None
HQColumbia, MD
We are a fully remote company and have been since our founding in 2015. The address you see here is for mailing purposes only!

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account