Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Huntress

Manager, Security Operations Center Australia

Remote

Reports to: Senior Director of Security Operations Center

Location: Eastern Australia 

Compensation: $150,000+ AUD base plus bonus and equity

 

What We Do: 

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Want more jobs like this?

Get Data and Analytics jobs that are Remote delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

The Huntress Security Operations Center is a global team of security analysts dedicated to investigating and responding to incidents on our partners' networks 24/7, 365 days a year. Daily activities consist of providing investigation, containment, and response actions across millions of endpoints.

This role is accountable for defining and streamlining processes, workflows, and playbooks that enable effective day-to-day operations. As Huntress continues to grow, we are laser-focused on being able to scale our operations. This position is responsible for enabling analysts to meet our mission and to achieve internal Service Level Objectives for response times. The Security Operations Manager will work with their peer regional managers to ensure consistent global operations while providing our analyst team with rapid training opportunities and career growth. 

Roles and Responsibilities:

  • Design, implement, and enforce internal processes to reduce toil and increase the productivity of the operations center
  • Manage and enforce local/global shift coverage to ensure 24/7 operations are maintained 365 days a year
  • Meet with analysts in a 1:1 setting weekly to socialize focus initiatives, gather feedback, provide feedback, and enable analysts to progress rapidly in their career
  • Contribute to the development and implementation of analyst training programs designed to streamline onboarding and advance analyst skill sets in Digital Forensics, Incident Response, Malware Analysis, Detection Engineering, Threat Hunting, and Automation
  • Work with the Product organizations to prioritize the creation of new capabilities designed to augment and force multiple analyst capabilities
  • Maintain accountability for routine quality assurance for your designated region 
  • Engage with our Support organization to create streamlined workflows for partner/customer requests that need Security Operations Center analysis
  • Provide technical leadership for analysts of the Security Operations Center analysts
  • Ensure team members fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture
  • Provide key input and guidance to company stakeholders such as Marketing, Sales, Support, and Product
  • Develop, track, and report on Objectives and Key Results linked to Security Operations Center focus initiatives  
  • Help operationalize new technologies and services that Huntress brings to market
  • Participate in public speaking engagements in both webinar and in-person formats

What You Bring To The Team:

  • Experience in leading cybersecurity teams with diverse skills and backgrounds in one or more of the following areas: Security Operations, Digital Forensics, Incident Response, Malware Analysis, Threat Hunting, or Detection Engineering
  • 2+ years of Security Analyst experience working in a global 24x7 security operations center with a focus on Windows forensics
  • 1+ year of team lead or managerial experience in a global operations center or Incident Response role
  • Actively engaged in the information security community by attending conferences or contributing to conversations/projects in the public domain
  • Continually learning and staying up to date on the latest threat actor tradecraft, detection techniques, and security operations concepts
  • Ability to identify workflows being performed and create detailed process diagrams and operating procedures
  • Effective communicator of highly technical concepts to stakeholders of varying technical backgrounds
  • Experience using platforms such as Elasticsearch or Splunk to analyze and review data at scale
  • Demonstrated experience leading initiatives or projects that required delegation and accountability to achieve success
  • Data-driven approach with experience in Data Science concepts
  • Experience with Time-Series analysis concepts, which can be applied to Operations Center-focused metrics and forecasting

What We Offer:

  • Fully remote work
  • 1-2 trips to the US annually for events such as Sales Kick-Off and Summer Summit!
  • New starter home office set up reimbursement ($731 AUD)
  • Generous personal leave entitlements
  • Digital monthly reimbursement ($169 AUD)
  • Healthcare Benefits
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

 

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. 

People from all culturally diverse backgrounds, including Aboriginal & Torres Strait Islander Peoples, are encouraged to apply.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have any questions about your personal data privacy at Huntress, please visit our privacy page.

Job ID: 5988538003
Employment Type: Other

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
  • Parental Benefits

    • Non-Birth Parent or Paternity Leave
    • Birth Parent or Maternity Leave
  • Work Flexibility

    • Remote Work Opportunities
  • Office Life and Perks

    • Company Outings
    • Happy Hours
  • Vacation and Time Off

    • Personal/Sick Days
    • Paid Holidays
    • Paid Vacation
  • Financial and Retirement

    • Stock Purchase Program
    • 401(K) With Company Matching
  • Professional Development

    • Learning and Development Stipend
    • Promote From Within
    • Shadowing Opportunities
  • Diversity and Inclusion

    • Diversity, Equity, and Inclusion Program