\nReports to: Engineering Manager\n\nLocation: Remote Canada and US\n\nCompensation Range: $170,000 to $195,000 base plus bonus and equity \n\n \n\nWhat We Do: \n\nFounded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. \n\nTodayโs cyber-attacks arenโt limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.\n\nHuntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.\n\nJoin the hunt and help us stop hackers in their tracks!\n\nWhat Youโll Do:\n\nThe Huntress team is looking for an innovative and highly motivated Staff Software Engineer with excellent problem-solving and communication skills. As a Staff Software Engineer at Huntress, you will be responsible for leading a feature delivery team in the design, development, and high-quality release of software features for the Huntress MDR for M365 Platform that provides for automated detection and human-powered threat hunting. You will focus on creating the technical vision for new and exciting features from the product roadmap. Youโll be working with a smart and diverse team of problem solvers who exhibit high energy, deep technical skills, and a drive to get things done. \n\nResponsibilities:\n\n\n* Responsible for managing the technical aspects of the development of features for the MDR for M365 Portal\n\n* Lead and develop high-quality software, software designs, and architecture and set standards for team excellence\n\n* Convert acceptance criteria into functional workflows and data models and associated software design\n\n* Be a technical thought leader for your team, providing architectural and design direction\n\n* Focus on the entire life cycle of the system, including evolution, configuration, and risk management\n\n* Ensure code quality and test code coverage through code reviews and test plan reviews\n\n* Lead the team in providing accurate estimates and taking ownership over the timely completion of work\n\n* Mentor junior engineers to help them level up their skills\n\n* Motivate teams and promote collaboration and engagement\n\n* Actively engage with the team and lead by being a positive role model\n\n\n\n\nWhat You Bring To The Team:\n\n\n* 10+ years of experience developing complex software products\n\n* 5+ years of programming in Ruby on Rails\n\n* Experience with Javascript\n\n* Experience with AWS Cloud Environments\n\n* Experience working on Linux-based infrastructure\n\n* Experience with databases such as Postgres\n\n* Excellent technical, diagnostic, and troubleshooting skills\n\n* Ability to grasp new technologies quickly and prioritize and multitask on multiple responsibilities\n\n* Ability to operate independently, make decisions, take action, and take responsibility\n\n* Effective communication and interpersonal skills\n\n* Ability to work and coordinate between multiple teams\n\n* Ability to communicate highly technical concepts clearly and concisely\n\n* Demonstrated ability to take high-level requirements, decompose them into actionable work units, and lead the entire SDLC\n\n* Passion for technology and strong motivation and responsibility for high-quality software features\n\n* Ability to build strong interpersonal relationships with product, development teams, leadership, senior management, and internal and external stakeholders\n\n\n\n\nWhat We Offer: \n\n\n* 100% remote work environment - since our founding in 2015\n\n* Generous paid time off policy including vacation, sick time, and paid holidays\n\n* 12 weeks paid parental leave\n\n* Highly competitive and comprehensive medical, dental, and vision benefits plans \n\n* 401(k) with 5% contribution regardless of employee contribution\n\n* Life and Disability insurance plans\n\n* Stock options for all full-time employees \n\n* One-time $500 reimbursement to build/upgrade home office\n\n* Annual allowance for education and professional development assistance \n\n* $75 USD/month digital reimbursement\n\n* Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth\n\n\n\n\n \n\nHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. \n\nWe do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. \n\nWe do discriminate against hackers who try to exploit small businesses. \n\nAccommodations: \n\nIf you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. \n\nIf you have questions about your personal data privacy at Huntress, please visit our privacy page.\n\n#BI-Remote \n\n#Salary and compensation\n
No salary data published by company so we estimated salary based on similar jobs related to Design, Cloud, Ruby, Senior, Junior and Engineer jobs that are similar:\n\n
$62,500 — $115,000/year\n
\n\n#Benefits\n
๐ฐ 401(k)\n\n๐ Distributed team\n\nโฐ Async\n\n๐ค Vision insurance\n\n๐ฆท Dental insurance\n\n๐ Medical insurance\n\n๐ Unlimited vacation\n\n๐ Paid time off\n\n๐ 4 day workweek\n\n๐ฐ 401k matching\n\n๐ Company retreats\n\n๐ฌ Coworking budget\n\n๐ Learning budget\n\n๐ช Free gym membership\n\n๐ง Mental wellness budget\n\n๐ฅ Home office budget\n\n๐ฅง Pay in crypto\n\n๐ฅธ Pseudonymous\n\n๐ฐ Profit sharing\n\n๐ฐ Equity compensation\n\nโฌ๏ธ No whiteboard interview\n\n๐ No monitoring system\n\n๐ซ No politics at work\n\n๐ We hire old (and young)\n\n
\n\n#Location\nColumbia, Maryland, United States
๐ Please reference you found the job on Remote OK, this helps us get more companies to post here, thanks!
When applying for jobs, you should NEVER have to pay to apply. You should also NEVER have to pay to buy equipment which they then pay you back for later. Also never pay for trainings you have to do. Those are scams! NEVER PAY FOR ANYTHING! Posts that link to pages with "how to work online" are also scams. Don't use them or pay for them. Also always verify you're actually talking to the company in the job post and not an imposter. A good idea is to check the domain name for the site/email and see if it's the actual company's main domain name. Scams in remote work are rampant, be careful! Read more to avoid scams. When clicking on the button to apply above, you will leave Remote OK and go to the job application page for that company outside this site. Remote OK accepts no liability or responsibility as a consequence of any reliance upon information on there (external sites) or here.
Remote Senior Director Strategy and Corporate Development
\nReports to: Chief Financial Officer\n\nLocation: Remote US\n\nCompensation Range: Base Salary up to $250,000, plus bonus and equity \n\n \n\nWhat We Do: \n\nFounded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. \n\nTodayโs cyber-attacks arenโt limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.\n\nHuntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.\n\nJoin the hunt and help us stop hackers in their tracks!\n\nWhat Youโll Do: \n\nAs our first Senior Director of Strategy and Corporate Development, youโll be an expert advisor in the cybersecurity landscape for SMBs to develop and execute a corporate development plan to support and excel our strategic goals. Weโre looking for you to bring demonstrated experience leading and supporting corporate strategy development and execution, including transactions across the lifecycle in a corporate development or investment banking role, with strong quantitative, strategic/analytical, communication, and organizational skills. Weโll look to you to research and review the market and competitive landscape to influence initiatives and company direction, including our build vs. buy strategy. This role has a broader scope than just transactional M&A execution. The right leader for this role will focus on:\n\n\n* Formulating and formalizing Huntressโ corporate strategy\n\n* Scoping and prospecting potential M&A Targets in addition to running full acquisition processes\n\n* Acting as a liaison between Huntress and investment banks to keep the market updated on company progress and vision\n\n* Serving as in-house SME on trends in the public markets, private transactions, and other relevant macro trends that affect the business \n\n\n\n\nThis is a highly visible role in which youโll work closely with the executive team to identify and execute a suite of strategic projects and initiatives to achieve desired growth goals and create value. Youโll work closely with our executive team to lead the execution and integration of potential acquisitions, from sourcing opportunities to conducting market landscape research, performing financial analysis, coordinating due diligence in partnership with relevant leadership members, and integration. Our successful leader will thrive in results- and service-driven organizations and be comfortable working in a fast-paced, high-growth environment. \n\nResponsibilities:\n\n\n* Develop our competitive strategy, drive research, and communicate learnings with leaders throughout our company.\n\n* Present insights concerning the competitive landscape, industry trends, business models, and consumer behavior\n\n* Consult with leaders across the company to make highly informed and strategic plans and decisions aligning with a unified strategy\n\n* Research and prepare reports and presentations describing the key attributes of growth opportunities and target acquisitions\n\n* Serve as a strategic partner and trusted advisor to executive leadership to proactively understand and influence existing business strategies and growth initiatives\n\n* Research and highlight key trends affecting business, laying out options and potential plans to address them.\n\n* Source new growth opportunities in domains relevant to allow the realization of strategic goals\n\n* Conduct and present research on relevant external M&A opportunities and competitor/ peer transactions, identify risks, and assure agility and insight\n\n* Build strong relationships within the industry ecosystem (start-ups, investors, investment banks) in order to maximize potential transactions\n\n* Organize and conduct initial due diligence on potential acquisition targets\n\n\n\n\nWhat You Bring To The Team: \n\n\n* 7+ years of Corporate Development with a proven track record in corporate strategy and M&A\n\n* Experience in a technology-focused company as a director or similar capacity \n\n* Previous experience in management consulting, investment banking, or related fields requiring a high degree of analytical and strategic rigor\n\n* Ability to drive large strategic initiatives autonomously in an environment with constantly changing priorities\n\n* Strong problem-solving skills with a deep understanding of competitive strategy, market sizing, and opportunity evaluation\n\n* Ability to research market trends, industry best practices, and emerging opportunities in technology and/or work industries\n\n* Exceptional leadership and interpersonal skills with the ability to collaborate across departments and work closely with executive leadership\n\n* Ability to convey complex ideas in a clear and compelling manner to a diverse audience\n\n* Proficiency in leading and negotiating a range of M&A transactions (e.g., acqui-hires, asset purchases, and mergers)\n\n* Domain knowledge of M&A structures, inclusive of legal, tax, and accounting implications\n\n* Excellent financial and quantitative abilities\n\n\n\n\nWhat We Offer: \n\n\n* 100% remote work environment - since our founding in 2015\n\n* Generous paid time off policy, including vacation, sick time, and paid holidays\n\n* 12 weeks paid parental leave\n\n* Highly competitive and comprehensive medical, dental, and vision benefits plans \n\n* 401(k) with 5% contribution regardless of employee contribution\n\n* Life and Disability insurance plans\n\n* Stock options for all full-time employees \n\n* One-time $500 reimbursement to build/upgrade home office\n\n* Annual allowance for education and professional development assistance \n\n* $75 USD/month digital reimbursement\n\n* Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth\n\n\n\n\n \n\nHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. \n\nWe do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. \n\nWe do discriminate against hackers who try to exploit small businesses. \n\nAccommodations: \n\nIf you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. \n\nIf you have questions about your personal data privacy at Huntress, please visit our privacy page.\n\n#BI-Remote \n\n#Salary and compensation\n
No salary data published by company so we estimated salary based on similar jobs related to Senior and Senior jobs that are similar:\n\n
$60,000 — $110,000/year\n
\n\n#Benefits\n
๐ฐ 401(k)\n\n๐ Distributed team\n\nโฐ Async\n\n๐ค Vision insurance\n\n๐ฆท Dental insurance\n\n๐ Medical insurance\n\n๐ Unlimited vacation\n\n๐ Paid time off\n\n๐ 4 day workweek\n\n๐ฐ 401k matching\n\n๐ Company retreats\n\n๐ฌ Coworking budget\n\n๐ Learning budget\n\n๐ช Free gym membership\n\n๐ง Mental wellness budget\n\n๐ฅ Home office budget\n\n๐ฅง Pay in crypto\n\n๐ฅธ Pseudonymous\n\n๐ฐ Profit sharing\n\n๐ฐ Equity compensation\n\nโฌ๏ธ No whiteboard interview\n\n๐ No monitoring system\n\n๐ซ No politics at work\n\n๐ We hire old (and young)\n\n
\n\n#Location\nColumbia, Maryland, United States
๐ Please reference you found the job on Remote OK, this helps us get more companies to post here, thanks!
When applying for jobs, you should NEVER have to pay to apply. You should also NEVER have to pay to buy equipment which they then pay you back for later. Also never pay for trainings you have to do. Those are scams! NEVER PAY FOR ANYTHING! Posts that link to pages with "how to work online" are also scams. Don't use them or pay for them. Also always verify you're actually talking to the company in the job post and not an imposter. A good idea is to check the domain name for the site/email and see if it's the actual company's main domain name. Scams in remote work are rampant, be careful! Read more to avoid scams. When clicking on the button to apply above, you will leave Remote OK and go to the job application page for that company outside this site. Remote OK accepts no liability or responsibility as a consequence of any reliance upon information on there (external sites) or here.
\nReports to: Product Support Manager\n\nLocation: Remote US\n\nCompensation Range: $50,000 - $65,000 Base plus bonus and equity\n\n \n\nWhat We Do:\n\nFounded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. \n\nTodayโs cyber-attacks arenโt limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.\n\nHuntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.\n\nJoin the hunt and help us stop hackers in their tracks!\n\nWhat Youโll Do:\n\nAs our SOC Support Specialist, you will be the essential intermediary between our partners and our internal Security Operations Center (SOC) team. This pivotal role requires excellent customer service and communication skills, as well as a solid understanding of cybersecurity operations, to facilitate effective service delivery and ensure partner satisfaction.\n\nResponsibilities:\n\n\n* Serve as the first point of contact for partners, addressing queries and concerns regarding cybersecurity issues\n\n* Monitor security alerts from partner networks, analyze them for severity, and escalate them to the SOC team as needed\n\n* Translate and communicate technical details and SOC actions to partners to ensure clarity and understanding\n\n* Coordinate incident phone calls and follow-up activities between partners and the SOC team\n\n* Advise partners on security best practices and preventive measures based on the insights derived from SOC activities\n\n* Stay updated on the latest cybersecurity trends and technologies to enhance service quality and partner trust\n\n* Handle other product-related support requests when necessary to help handle support volume\n\n* Continually grow your knowledge of internal procedures, the Huntress product, and customer environments\n\n* Utilize excellent customer service skills and exceed customer expectations\n\n\n\n\nWhat You Bring To The Team: \n\n\n* Highly Capable IT/help desk professional who is eager to transition into a cybersecurity role\n\n* Relevant background in Information Technology, Cybersecurity, or a related field, or equivalent professional work experience\n\n* Experience or developed, evidenced, hands-on interest in cybersecurity\n\n* Exceptional communication and interpersonal skills, capable of explaining complex security issues in accessible terms\n\n* Demonstrate empathy during critical security incidents\n\n* Ability to analyze and prioritize incidents based on their potential impact\n\n\n\n\nWhat We Offer: \n\n\n* 100% remote work environment - since our founding in 2015\n\n* Generous paid time off policy, including vacation, sick time, and paid holidays\n\n* 12 weeks paid parental leave\n\n* Highly competitive and comprehensive medical, dental, and vision benefits plans \n\n* 401(k) with 5% contribution regardless of employee contribution\n\n* Life and Disability insurance plans\n\n* Stock options for all full-time employees \n\n* One-time $500 reimbursement to build/upgrade home office\n\n* Annual allowance for education and professional development assistance \n\n* $75 USD/month digital reimbursement\n\n* Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth\n\n\n\n\n \n\nHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.\n\nWe do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. \n\nWe do discriminate against hackers who try to exploit small businesses.\n\nAccommodations:\n\nIf you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. \n\nIf you have questions about your personal data privacy at Huntress, please visit our privacy page.\n\n#BI-REMOTE \n\n#Salary and compensation\n
No salary data published by company so we estimated salary based on similar jobs related to Education and Education jobs that are similar:\n\n
$70,000 — $90,000/year\n
\n\n#Benefits\n
๐ฐ 401(k)\n\n๐ Distributed team\n\nโฐ Async\n\n๐ค Vision insurance\n\n๐ฆท Dental insurance\n\n๐ Medical insurance\n\n๐ Unlimited vacation\n\n๐ Paid time off\n\n๐ 4 day workweek\n\n๐ฐ 401k matching\n\n๐ Company retreats\n\n๐ฌ Coworking budget\n\n๐ Learning budget\n\n๐ช Free gym membership\n\n๐ง Mental wellness budget\n\n๐ฅ Home office budget\n\n๐ฅง Pay in crypto\n\n๐ฅธ Pseudonymous\n\n๐ฐ Profit sharing\n\n๐ฐ Equity compensation\n\nโฌ๏ธ No whiteboard interview\n\n๐ No monitoring system\n\n๐ซ No politics at work\n\n๐ We hire old (and young)\n\n
\n\n#Location\nColumbia, Maryland, United States
๐ Please reference you found the job on Remote OK, this helps us get more companies to post here, thanks!
When applying for jobs, you should NEVER have to pay to apply. You should also NEVER have to pay to buy equipment which they then pay you back for later. Also never pay for trainings you have to do. Those are scams! NEVER PAY FOR ANYTHING! Posts that link to pages with "how to work online" are also scams. Don't use them or pay for them. Also always verify you're actually talking to the company in the job post and not an imposter. A good idea is to check the domain name for the site/email and see if it's the actual company's main domain name. Scams in remote work are rampant, be careful! Read more to avoid scams. When clicking on the button to apply above, you will leave Remote OK and go to the job application page for that company outside this site. Remote OK accepts no liability or responsibility as a consequence of any reliance upon information on there (external sites) or here.
Remote Senior Security Operations Center Analyst East Coast
\nReports to: Manager, Security Operations Center\n\nLocation: Remote, based in East Coast USA\n\nCompensation Range: $95,000 to $115,000 base plus bonus and equity \n\nWhat We Do:\n\nFounded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. \n\nTodayโs cyber-attacks arenโt limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.\n\nHuntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.\n\nJoin the hunt and help us stop hackers in their tracks!\n\nWhat Youโll Do: \n\nDo you like puzzles or do you like to take things apart just to figure out how they work and then put them back together? Or do you look at everyday things and question โwhyโ and try to improve them? Or perhaps you enjoy researching security-related topics and sharing your findings/knowledge with people to help them grow? If so, then keep reading! \n\nThe Huntress SOC team has the unique honor of waking up every morning knowing weโre going to make hackers regret targeting our partners and customers. As a Senior Security Operations Center Analyst, we're looking for a seasoned expert possessing extensive knowledge of cybersecurity and IT principles. The successful Huntress Senior SOC Analyst will have but not be limited to a well-established track record of leading and actively participating in critical team and business unit initiatives. Such activities include a technical escalation point, creating training sessions/content associated with the training, and sharing important milestones while welcoming feedback for project-based endeavors with other senior members of the SOC and management team. \n\nWe defend over 2 million endpoints, which continues to grow monthly. Considering this marketโs tighter budget, itโs not financially possible to dedicate human analysts to each client. Our global SOC team addresses this by using highly automated efficiencies that make intruders earn every inch of their access.\n\nThe following is what Huntress is looking for in a Senior SOC Analyst candidate.\n\nResponsibilities:\n\n\n* Lead SOC training programs and contribute to content creation ensuring the team is well-equipped with the latest knowledge and skills\n\n* Offer guidance/mentoring to the junior analysts for their daily operations and tasks while also reporting to management how to better close any seen gaps across the team\n\n\n\n* We're all here to make each other better and to keep pushing each other to a higher standard while being accountable to each other as well\n\n\n\n* Provide technical guidance and expertise to the other parts of Huntress as required.\n\n* Work with other teams to identify and mitigate threats as they appear on a day-to-day basis\n\n* Continually growing your knowledge of the internal procedures and processes, the Huntress product, the threat landscape, and customer environments\n\n* Using analytical thinking and problem-solving skills to gain greater efficiencies in the Security Operations processes and procedures or other business processes that impact the SOC team\n\n* Contribute to external facing huntress content such as blogs, webinars, presentations, and speaking engagements\n\n\n\n\nWhat You Bring To The Team: \n\n\n* 3+ years experience in a SOC, Incident Response, or IT role\n\n* Excellent verbal and written skills with the ability to explain possible complex alerts/events in a non-complex way\n\n* Proven mentoring experience and skills to junior team members allowing them to grow individually and as a team\n\n* Equivalent self-guided study experience or Bachelorโs degree in Information Technology, Computer Science, System Administration, or Cyber Security\n\n* Understanding of Malware Analysis (Configuration of isolated Malware Analysis VM, Identification of File Formats, Basic Static & Dynamic analysis)\n\n* Demonstrated experience with Windows OS, and/or Mac OS as an attack surface.\n\n\n\n* MacOS equivalent of the above is a plus\n\n\n\n* Demonstrated experience with basic Threat Actor Tools and techniques: (MITRE ATT&CK Framework, PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, SCM, Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs)\n\n* Demonstrated experience with Windows Administration or Enterprise Domain Administration and upkeep: (Active Directory, Group Policy, PowerShell, Windows Server Update Service, and Domain Trusts)\n\n* Network Administration Skills: (Network Protocols and ports, OSI Layers, Network Segmentation techniques such as VLANs, Network Address Translation, Public and private IP Addresses, Default Gateways, Subnet Masks, IP Address assignment, DNS, Firewalls, IDS, Load Balancers, and Proxy Servers, Remote Access Methods such as VPNs, RDP, SSH, VNC, and Telnet)\n\n* Network Analysis: (Familiarity with Wireshark, network logging, and basic networking ports used)\n\n* Understanding of web technologies (web servers, OWASP top 10, web services, etc.)\n\n\n\n\nPreferred Qualifications:\n\n\n* Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) \n\n* Familiarity with MSP tools such as RMMs\n\n* Demonstrated experience on platforms such as HackTheBox, TryHackMe, Blue Team Labs Online, etc. \n\n* Participation in cybersecurity competitions such as Capture the Flags, the Collegiate Cyber Defense Competition, etc.\n\n* Previous experience working at or with an MSP/MSSP\n\n\n\n\nWhat We Offer: \n\n\n* 100% remote work environment - since our founding in 2015\n\n* Generous paid time off policy including vacation, sick time, and paid holidays\n\n* 12 weeks paid parental leave\n\n* Highly competitive and comprehensive medical, dental, and vision benefits plans \n\n* 401(k) with 5% contribution regardless of employee contribution\n\n* Life and Disability insurance plans\n\n* Stock options for all full-time employees \n\n* One-time $500 reimbursement to build/upgrade home office\n\n* Annual allowance for education and professional development assistance \n\n* $75 USD/month digital reimbursement\n\n* Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth\n\n\n\n\n \n\nHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. \n\nWe do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. \n\nWe do discriminate against hackers who try to exploit small businesses. \n\nAccommodations: \n\nIf you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. \n\nIf you have any questions about your personal data privacy at Huntress, please visit our privacy page.\n\n#BI-Remote \n\n#Salary and compensation\n
No salary data published by company so we estimated salary based on similar jobs related to Education, Microsoft and Senior jobs that are similar:\n\n
$60,000 — $90,000/year\n
\n\n#Benefits\n
๐ฐ 401(k)\n\n๐ Distributed team\n\nโฐ Async\n\n๐ค Vision insurance\n\n๐ฆท Dental insurance\n\n๐ Medical insurance\n\n๐ Unlimited vacation\n\n๐ Paid time off\n\n๐ 4 day workweek\n\n๐ฐ 401k matching\n\n๐ Company retreats\n\n๐ฌ Coworking budget\n\n๐ Learning budget\n\n๐ช Free gym membership\n\n๐ง Mental wellness budget\n\n๐ฅ Home office budget\n\n๐ฅง Pay in crypto\n\n๐ฅธ Pseudonymous\n\n๐ฐ Profit sharing\n\n๐ฐ Equity compensation\n\nโฌ๏ธ No whiteboard interview\n\n๐ No monitoring system\n\n๐ซ No politics at work\n\n๐ We hire old (and young)\n\n
\n\n#Location\nColumbia, Maryland, United States
๐ Please reference you found the job on Remote OK, this helps us get more companies to post here, thanks!
When applying for jobs, you should NEVER have to pay to apply. You should also NEVER have to pay to buy equipment which they then pay you back for later. Also never pay for trainings you have to do. Those are scams! NEVER PAY FOR ANYTHING! Posts that link to pages with "how to work online" are also scams. Don't use them or pay for them. Also always verify you're actually talking to the company in the job post and not an imposter. A good idea is to check the domain name for the site/email and see if it's the actual company's main domain name. Scams in remote work are rampant, be careful! Read more to avoid scams. When clicking on the button to apply above, you will leave Remote OK and go to the job application page for that company outside this site. Remote OK accepts no liability or responsibility as a consequence of any reliance upon information on there (external sites) or here.
\nReports to: CTO\n\nLocation: US and Canada, fully remote\n\nCompensation Range: $190,000+ base with bonus and equity \n\nWhat We Do:\n\nFounded in 2015 by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.\n\nTodayโs cyber-attacks arenโt limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business. Huntress enables IT providers and resellers to stop hidden threats that sneak past preventive security tools.\n\nThrough a combination of expert human threat hunters, a comprehensive platform, and a desire to make the world a safer place, weโre working to deliver cybersecurity to the 99%โthose small to midsize businesses that make up the backbone of our economy. \n\nJoin the hunt and help us stop hackers in their tracks!\n\nWhat Youโll Do: \n\nAs a Software Architect, you will continue to help the Company accomplish its growth and strategic goals by applying technical engineering and leadership skills to accelerate our development velocity while maintaining excellence. You will continue to support the mission of the company to build a Managed Security platform to help small and medium size businesses improve their security with tools that better fit their needs, workflows, and budgets. You will work closely with the Chief Technology Officer to design and build the type of solutions Huntress has become known forโsolutions that not only solve problems but drastically improve on industry standards, workflows, and user experiences.\n\nResponsibilities: \n\n\n* Work with the CTO to shape and define product technology direction and design of the Huntress Managed Security Platform.\n\n* Understand the needs of the customer and how a customer will use features that are developed for the Platform.\n\n* Ensure that the technologies and architectures used are conducive to fulfilling the business requirements and objectives.\n\n* Work with the product team to design and architect creative solutions for key features and functionality.\n\n* Help the engineering team define general approaches to challenging problems and solve technical issues on performance and scalability.\n\n\n\n\nWhat You Bring To The Team: \n\n\n* 7+ years experience designing and building Ruby on Rails applications at scale\n\n* 7+ years experience working with scaled relational databases within AWS\n\n* 5+ years experience interfacing with product management and/or customers\n\n* 5+ years experience supporting engineering teams across multiple software stacks\n\n* Experience designing systems for high-volume data ingest\n\n\n\n\nWhat We Offer:\n\n\n\n* 100% remote work environment - since our founding in 2015\n\n\n* Generous paid time off policy including vacation, sick time, and paid holidays\n\n* 12 weeks paid parental leave\n\n* Highly competitive and comprehensive medical, dental, and vision benefits plans \n\n* 401(k) with 5% contribution regardless of employee contribution\n\n* Life and Disability insurance plans\n\n* Stock options for all full-time employees \n\n* One-time $500 stipend to build/upgrade home office\n\n* Annual allowance for education and professional development assistance \n\n* $75 USD/month digital reimbursement\n\n\n\n\nHuntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to show up to work every day as their full self. \n\nWe do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status or any other legally protected status. \n\nWe do discriminate against hackers who try to exploit small businesses.\n\nAccommodations:\n\nIf you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to [email protected]. Please note non-accommodation requests to this inbox will not receive a response. \n\n#BI-Remote \n\n#Salary and compensation\n
No salary data published by company so we estimated salary based on similar jobs related to Design, Education and Digital Nomad jobs that are similar:\n\n
$60,000 — $120,000/year\n
\n\n#Benefits\n
๐ฐ 401(k)\n\n๐ Distributed team\n\nโฐ Async\n\n๐ค Vision insurance\n\n๐ฆท Dental insurance\n\n๐ Medical insurance\n\n๐ Unlimited vacation\n\n๐ Paid time off\n\n๐ 4 day workweek\n\n๐ฐ 401k matching\n\n๐ Company retreats\n\n๐ฌ Coworking budget\n\n๐ Learning budget\n\n๐ช Free gym membership\n\n๐ง Mental wellness budget\n\n๐ฅ Home office budget\n\n๐ฅง Pay in crypto\n\n๐ฅธ Pseudonymous\n\n๐ฐ Profit sharing\n\n๐ฐ Equity compensation\n\nโฌ๏ธ No whiteboard interview\n\n๐ No monitoring system\n\n๐ซ No politics at work\n\n๐ We hire old (and young)\n\n
\n\n#Location\nEllicott City, Maryland, United States
๐ Please reference you found the job on Remote OK, this helps us get more companies to post here, thanks!
When applying for jobs, you should NEVER have to pay to apply. You should also NEVER have to pay to buy equipment which they then pay you back for later. Also never pay for trainings you have to do. Those are scams! NEVER PAY FOR ANYTHING! Posts that link to pages with "how to work online" are also scams. Don't use them or pay for them. Also always verify you're actually talking to the company in the job post and not an imposter. A good idea is to check the domain name for the site/email and see if it's the actual company's main domain name. Scams in remote work are rampant, be careful! Read more to avoid scams. When clicking on the button to apply above, you will leave Remote OK and go to the job application page for that company outside this site. Remote OK accepts no liability or responsibility as a consequence of any reliance upon information on there (external sites) or here.