Threat Hunt Analyst with Security Clearance

Found in: Careerbuilder One Red US C2 - 2 weeks ago


Ashburn VA United States Gray Tier LLC Full time
Primary Responsibilities: The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious
The Cyber Threat Hunter will:
• Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations
• Author, update, and maintain SOPs, playbooks, work instructions • Utilize Threat Intelligence and Threat Models to create threat hypotheses
• Plan and scope Threat Hunt Missions to verify threat hypotheses
• Proactively and iteratively search through systems and networks to detect advanced threats
• Analyze host, network, and application logs in addition to malware and code
• Prepare and report risk analysis and threat findings to appropriate stakeholders
• Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation
• Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise Basic Qualifications: • The ideal candidate will have the following qualifications:
• Expertise in network and host based analysis and investigation
• Demonstrated experience planning and executing threat hunt missions
• Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers
• Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols
• Familiar with operation of both Windows and Linux based systems
• Proficient with scripting languages such as Python or PowerShell
• Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)
• The candidate must currently possess a Top Secret Clearance
In addition to clearance requirement, all CBP personnel must have a current or be able to favorably pass a 5 year background investigation (BI).
• Should have 2 years of experience serving as a SOC Analyst or Incident Responder
• Ability to work independently with minimal direction; self-starter/self-motivated
  • Threat Hunt Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Ashburn, VA, United States Anonymous Employer Full time

    Primary ResponsibilitiesThe ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obviousThe Cyber Threat Hunter will:• Create Threat Models to better understand the Agency IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and...

  • Threat Hunt Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Anonymous Employer Full time

    Primary ResponsibilitiesThe ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will:• Create Threat Models to better understand the Agency IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and...

  • Threat Hunt Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Base One Technologies Full time

    Threat Hunt Analyst MidPrimary Responsibilities• Create Threat Models to better understand the Agency's IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and maintain SOPs, playbooks, work instructions• Utilize Threat Intelligence and Threat Models to create threat hypotheses• Plan and scope Threat Hunt Missions to...

  • Threat Hunt Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Gray Tier LLC Full time

    Primary Responsibilities: The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will:• Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and...

  • Senior Cyber Threat Hunt Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Ashburn, VA, United States Leidos Full time

    R-00125085 Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems...

  • Senior Cyber Threat Hunt Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Leidos Full time

    R-00125085 Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems...


  • Ashburn, United States California Creative Solutions Inc. Full time

    Job DescriptionJob DescriptionJob Title: Threat Hunt Analyst Jr.Location: US-DC-WashingtonClearance Required: Secret ClearanceSalary: $108,417.08Job Details:Experience Requirements:Expertise in network and host-based analysis and investigationDemonstrated experience planning and executing threat hunt missionsUnderstanding of complex Enterprise networks...

  • Threat Hunt Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Ashburn, VA, United States Base One Technologies Full time

    Primary Responsibilities• Create Threat Models to better understand the Agency's IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and maintain SOPs, playbooks, work instructions• Utilize Threat Intelligence and Threat Models to create threat hypotheses• Plan and scope Threat Hunt Missions to verify threat...

  • Senior Cyber Threat Hunt Analyst

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Ashburn, VA, United States Leidos Full time

    Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local...

  • Threat Hunt Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Base One Technologies Full time

    Primary Responsibilities• Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and maintain SOPs, playbooks, work instructions• Utilize Threat Intelligence and Threat Models to create threat hypotheses• Plan and scope Threat Hunt Missions to verify threat hypotheses•...

  • Threat Hunt Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Base One Technologies Full time

    Primary Responsibilities• Create Threat Models to better understand the Agency's IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and maintain SOPs, playbooks, work instructions• Utilize Threat Intelligence and Threat Models to create threat hypotheses• Plan and scope Threat Hunt Missions to verify threat...

  • Cyber Threat Hunter with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Ashburn, VA, United States Leidos Full time

    R-00134099 Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber TeamThe ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obviousThe Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a...

  • Threat Hunt Analyst

    3 days ago


    Ashburn, United States Base One Technologies Full time

    Create Threat Models to better understand the Agency's IT Enterprise, identify defensive gaps, and prioritize mitigationsAuthor, update, and maintain SOPs, playbooks, work instructionsUtilize Threat Intelligence and Threat Models to create threat hypothesesPlan and scope Threat Hunt Missions to verify threat hypothesesProactively and iteratively search...

  • Cyber Threat Intelligence Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Ashburn, VA, United States Leidos Full time

    R-00134438 Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:• Identify, track and investigate high priority threat campaigns,...

  • Cyber Threat Hunter with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Ashburn, United States Leidos Full time

    R-00134099 Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber...

  • Cyber Threat Hunter with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Leidos Full time

    R-00129760 Description The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detection and protective security services to DHS information systems including local area...

  • Cyber Threat Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 days ago


    Ashburn, United States Leidos Full time

    R-00134644 Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: * Identify, track and investigate high priority threat campaigns,...

  • Threat Hunter with Security Clearance

    Found in: Careerbuilder One Red US C2 - 1 week ago


    Washington, DC, United States Base One Technologies Full time

    Required Education/ExperienceThe candidate must possess an active TS/SCI ClearanceIn addition to clearance requirement, all DHS personnel must obtain an EODBS degree in Science, Technology, Engineering, Math or related field and 8+ years of prior relevant experience with a focus Primary Responsibilities• Create Threat Models to better understand the DHS IT...

  • Cyber Threat Intelligence Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Fairmont, WV, United States Equiliem Full time

    Our client is looking for a SrCyber Threat Intelligence Analyst to join their Security Operations Center (SOC) in support of their customer onsite at the National Oceanic and Atmospheric Administration (NOAA) in Fairmont, WVPlease Note applicants must currently hold at minimum a fully adjudicated Secret Clearance and Interim Top Secret clearance This person...

  • Threat Hunter with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Washington, DC, United States Base One Technologies Full time

    Threat Hunt Analyst Jr Primary ResponsibilitiesThe ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obviousThe Cyber Threat Hunter will:• Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations•...