Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Principal Product Researcher - EDR image - Rise Careers
Job details

Principal Product Researcher - EDR

Reports to: Senior Manager, R&D

Location: Remote US and Canada 

Compensation Range: $195,000 to $210,000 base plus bonus and equity

 

What We Do: 

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

About the Role:

Do you like getting into the weeds on all things technical and have a desire to know how things work? Then this is the position for you. We are looking for that jack of all trades that brings broad experience to each challenge presented. The Huntress ThreatOps team has the unique honor of waking up every morning knowing we’re going to make hackers regret targeting our partners and customers. As a Threat Operations Product Researcher, we’re looking for someone who wants to pour all of their creativity into building and implementing simple solutions that are disproportionately effective at countering these constantly evolving threats. Competitive candidates have experience managing, deploying, and securing SMB environments utilizing a wide variety of security software, best practices, and automation tools. Familiarity with product management, incident response, host-based threat hunting, malware analysis, configuration management, antivirus technologies, and managed service provider tools are additional ways to differentiate yourself.

As you can imagine, success doesn’t happen in a vacuum. An effective Product Researcher fosters highly collaborative environments between the Product, Engineering, and Threat Operations teams to accelerate our mission and secure the 99% of businesses that fall below the enterprise poverty line. This collaboration is needed to produce and prioritize a unified technical vision that ultimately delivers our most impactful features and capabilities.

We defend over 2.3 Million endpoints across 100,000+ mid-sized and small business customers and that number continues to grow each month. Considering this market’s tighter budget, it’s not financially possible to dedicate human analysts to each client. The R&D team addresses this challenge head-on by building and scaling highly automated efficiencies—often lightly augmented by our Threat Analysts—that make intruders earn every inch of their access while maintaining affordability and healthy gross margins.

Roles and Responsibilities:

  • Conduct research and development efforts to further threat detection and endpoint security posture
  • Identity and prototype telemetry data that can be leveraged within Huntress to expand current prevention, hardening, and detection capabilities
  • Identify improvement opportunities in existing features and explore new ones based on feedback from partners, prospects, peers, and industry publications
  • Provide an end-customer perspective to Product and Engineering teams for existing and in-development features
  • Coordinate with Product and Engineering teams to integrate and operationalize solutions developed by the research team 
  • Promote Huntress’ reputation through media interaction, public speaking, and blogs

Qualifications:

  • In-depth knowledge of Microsoft Windows internals (e.g. NTFS, security features, Registry, Group Policy)
  • Proficiency with utilizing the Microsoft Sysinternals Suite for research and troubleshooting (e.g. Autoruns, Process Monitor, Process Explorer)
  • Experience with configuration and management of endpoint security tools (e.g. NGAV, EDR, DNS Security, Endpoint Firewall) and how they interact with the operating system
  • Comfortable reading API documentation for SaaS applications and programming languages
  • Development experience with scripting languages used in Windows administration and API communication (e.g. Python, PowerShell)
  • Understanding how SMBs utilize IT automation tools such as PSAs and RMMs is strongly preferred
  • Experience with conducting searches and creating visualizations in Elastic and Kibana

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

  

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Huntress enables IT providers and resellers to stop hidden threats that sneak past preventive security tools. Founded by former NSA Cyber Operators—and backed by a team of ThreatOps researchers—we help our partners protect their customers.

13 jobs
MATCH
Calculating your matching score...
BADGES
Badge ChangemakerBadge Future MakerBadge Work&Life BalanceBadge Rapid Growth
CULTURE VALUES
Mission Driven
Rapid Growth
Customer-Centric
Rise from Within
BENEFITS & PERKS
Family Medical Leave
Maternity Leave
Paternity Leave
WFH Reimbursements
Flex-Friendly
Family Coverage (Insurance)
Medical Insurance
Dental Insurance
Vision Insurance
Education Stipend
Equity
Military leave
401K Matching
Paid Holidays
Paid Volunteer Time
Paid Time-Off
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
DATE POSTED
February 4, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
Posted 3 months ago
Mission Driven
Rapid Growth
Customer-Centric
Rise from Within
Family Medical Leave
Maternity Leave
Paternity Leave
WFH Reimbursements
Flex-Friendly
Family Coverage (Insurance)
Medical Insurance
Dental Insurance
Vision Insurance
Education Stipend
Equity
Military leave
401K Matching
Paid Holidays
Paid Volunteer Time
Paid Time-Off
Company
Mission Driven
Rapid Growth
Customer-Centric
Rise from Within
Family Medical Leave
Maternity Leave
Paternity Leave
WFH Reimbursements
Flex-Friendly
Family Coverage (Insurance)
Medical Insurance
Dental Insurance
Vision Insurance
Education Stipend
Equity
Military leave
401K Matching
Paid Holidays
Paid Volunteer Time
Paid Time-Off