Security - Threat Hunter (Sr)

3 weeks ago


Washington, United States Quadrant Inc Full time
Job ID: 24-03061

Sr Threat Hunter
Washington, DC

MUST
Experienced Sr Threat Hunter
Must have one of: GCIA, GCIH, GSEC, GMON, Security+, Splunk Core Power User
8+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence.
Direct experience performing threat hunting in an active environment.
Experience analyzing system, network, and application logging for attack techniques at all stages of the cyber kill chain.
Direct experience working with very large datasets and log analysis tools.
Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways.
Experience with more than one or more enterprise scale EDR and SIEM tools.
Bachelor s degree required in an IT field

DUTIES
The Threat Hunter is responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within the environment. This role is responsible to develop and document new and innovative threat hunt hypotheses to increase the team s ability to find existing threats that are otherwise going unidentified or unnoticed. Quadrant is an affirmative action/equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, status as a protected veteran, or status as an individual with a disability.

  • Washington, United States Quadrant Full time

    Job ID: 24-03061 Sr Threat Hunter Washington, DC MUST Experienced Sr Threat Hunter Must have one of: GCIA, GCIH, GSEC, GMON, Security+, Splunk Core Power User 8+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence. ...


  • Washington, United States Quadrant Inc Full time

    Job ID: 24-03060 Mid-level Threat Hunter Washington, DC MUST Experienced Mid-level Threat Hunter Must have one of: GCIA, GCIH, GSEC, GMON, Security+, Splunk Core Power User 5+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive...

  • Cyber Threat Hunter

    3 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...


  • Washington, United States ICMA-RC Full time

    Join a great place to work with MissionSquare Retirement, a FINANCIAL SERVICES LEADER in public sector employee retirement products and services. Headquartered in Washington, DC, MissionSquare Retirement was founded to provide portable retirement benefits for city and county managers, enabling accumulated retirement assets to be transferred between...

  • Cyber Threat Hunter

    3 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Mid-Level) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...

  • Threat Hunter

    1 month ago


    Washington, United States Axxum Technologies Full time

    Job DescriptionJob DescriptionAs Threat Hunter you will be responsible for participating in threat actor-based investigations, creating new detection methodologies, and provided expert support to incident response and monitoring functions.Responsibilities:General SIEM monitoring, analysis, content development, and maintenance.Research, analysis, and response...

  • Senior Threat Hunter

    1 month ago


    Washington, United States Axxum Technologies Full time

    Job DescriptionJob DescriptionAs a Senior Threat Hunter you will be responsible for participating in threat actor-based investigations, creating new detection methodologies, and provided expert support to incident response and monitoring functions.Responsibilities:General SIEM monitoring, analysis, content development, and maintenance.Research, analysis, and...


  • Washington, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionPOSITION SUMMARYMELE Associates, Inc. is seeking to add a dedicated Senior Security Specialist to our National Security and Intelligence team, supporting a key customer within the Department of Energy (DOE) Safeguards and Security program. The Senior Security Specialist will be responsible for providing detailed, written reports...


  • Washington, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionPOSITION SUMMARYMELE Associates, Inc. is seeking to add a dedicated Senior Security Specialist to our National Security and Intelligence team, supporting a key customer within the Department of Energy (DOE) Safeguards and Security program. The Senior Security Specialist will be responsible for providing detailed, written reports...


  • Washington, United States Addison Group Full time

    I am sourcing candidates for a Sr. Cyber Threat Analyst position that will operate on a hybrid schedule for a contract-to-hire position out of Washington, DC. The client is currently using Zero Fox for threat intel, Rapid7 for breach detection, and Crowdstrike for malware and endpoint - hands-on experience with these would put this candidate's resume at the...


  • Washington, United States Addison Group Full time

    I am sourcing candidates for a Sr. Cyber Threat Analyst position that will operate on a hybrid schedule for a contract-to-hire position out of Washington, DC. The client is currently using Zero Fox for threat intel, Rapid7 for breach detection, and Crowdstrike for malware and endpoint - hands-on experience with these would put this candidate's resume at the...

  • Threat Hunt Lead

    2 weeks ago


    Washington, United States Valiant Solutions Full time

    Position Description: Valiant Solutions is seeking a Threat Hunt Lead in the Washington DC area to join our rapidly growing and innovative cybersecurity team! The Threat Hunt Lead is responsible for leading proactive threat-hunting initiatives, overseeing a team of threat hunters, and collaborating with cross-functional teams to detect and mitigate...


  • Washington, United States Trustwave Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Trustwave. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in collecting, curating, and operationalizing cyber threat intelligence to support our internal security operations services teams.Key...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding national interests by performing in-depth analysis, digital investigations, and strategic targeting to detect and mitigate foreign cyber threats to U.S. information systems and infrastructure.Key ResponsibilitiesAs a Cyber Threat Analyst with the Intelligence and National...

  • Senior Threat Hunter

    1 month ago


    Washington, United States Quadtec Solutions, Inc Full time

    Job DescriptionJob DescriptionOn-site Requirement: 1 day a weekClearance: Public Trust type background check and fingerprinting Must be a US CitizenCertifications: GCIA, GCIH, GMON, GDAT, Splunk Core Power UserJob Requirements:Threat Hunt Operations and Analysis supports investigation responding to intrusion detection and incident response at the Tier 3...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding U.S. information systems and infrastructure from foreign cyber threats. This position involves comprehensive analysis, digital forensics, and strategic targeting to effectively identify and mitigate risks posed by adversarial cyber actors.Key ResponsibilitiesConduct in-depth...


  • Washington, United States Cytech Services Full time $94,500 - $121,900

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewAs a Cyber Threat Analyst at Axxum Technologies, you will play a pivotal role in conducting investigations focused on threat actors, developing innovative detection strategies, and providing specialized support to incident response and monitoring teams.Key Responsibilities:Engage in comprehensive SIEM monitoring, analysis, and content...