Sr. Threat Hunter with Security Clearance

1 month ago


Arlington VA United States Base One Technologies Full time
Our client is seeking Cyber Forensics Analysts to support the Govt Hunt and Incident Response Team
This team secures the Nation’s cyber and communications infrastructure while providing front line response for cyber incidents and hunting for malicious cyber activity
Contract personnel provide front line response for digital forensics/incident response and proactively hunting for malicious cyber activity for this critical customer mission
Responsibilities:
• Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack Assesses network topology and device configurations identifying critical security concerns and providing security best practice recommendations • Collects network intrusion artifacts (e.g., PCAP, domains, URI’s, certificates, etc.) and uses discovered data to enable mitigation of potential incidents
• Collects network device integrity data and analyze for signs of tampering or compromise - Analyzes identified malicious network and system log activity to determine weaknesses exploited, exploitation methods, effects on system and information - Tracking and documenting on-site incident response activities and providing updates to leadership through executive summaries and in-depth technical reports • Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer related evidence • Serving as technical forensics liaison to stakeholders and explaining investigation details Required Skills: • U.S
Citizenship - Must have an active Secret clearance (TS/SCI eligible) and be able to obtain DHS Suitability • 8+ years of directly relevant experience in cyber forensic and network investigations using leading edge technologies and industry standard forensic tools
• Experience with reconstructing a malicious attack or activity • Ability to characterize and analyze network traffic, identify anomalous activity / potential threats, analyze anomalies in network traffic using metadata
• Ability to create forensically sound duplicates of evidence (forensic images) • Able to write cyber investigative reports documenting forensics findings • In depth knowledge and experience of identifying different classes and characterization of attacks and attack stages CND policies, procedures and regulations proactive analysis of systems and networks, to include creating trust levels of critical resources • system and application security threats and vulnerabilities of network topologies, Wi-Fi Networking, and TCP/IP protocols
• Splunk (or other SIEMs) • Vulnerability scanning, assessment and monitoring tools such as Security Center, Nessus, and Endgame MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK)
• Must be able to work collaboratively across physical locations
Desired Skills: Experience and proficiency with the following tools and techniques:
EnCase, FTK, SIFT, X-Ways, Volatility, WireShark, Sleuth Kit/Autopsy, and Snort EDR Tools: Crowdstrike, Carbon Black, Etc Carving and extracting information from PCAP data
Non-traditional network traffic: Command and Control
Preserving evidence integrity according to national standards Designing cyber security systems and environments in a Linux environment Virtualized environments Conducting all-source research Required Education: 8+ years of experience and BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma and 10+ years of host or digital forensics or network forensic experience Desired Certifications:
GCFA, GCFE, EnCE, CCE, CFCE, CEH, CCNA, CCSP, CCIE, OSCP, GNFA

  • Arlington, United States Base One Technologies Full time

    Our client is seeking Cyber Forensics Analysts to support the Govt Hunt and Incident Response Team. This team secures the Nation’s cyber and communications infrastructure while providing front line response for cyber incidents and hunting for malicious cyber activity. Contract personnel provide front line response for digital forensics/incident response...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States Cherokee Federal Full time

    Mid Threat Manager ***This position requires an active TS/SCI security clearance to be considered. *** Cherokee Insights is seeking qualified individuals to serve as Threat Managers at the mid-level in support of the Behavioral Threat Analysis Center. The Threat Manager will support threat assessments with reviewing, identifying, and developing specific...


  • Arlington, United States Redhorse Corporation Full time

    About the Organization Now is a great time to join Redhorse Corporation. Redhorse specializes in developing and implementing creative strategies and solutions with private, state, and federal customers in the areas of cultural and environmental resources services, climate and energy change, information technology, and intelligence services. We are hiring...


  • Arlington, United States Gridiron IT Solutions Full time

    Seeking a Targeting Threat Analyst (China) local to the DC Metro area. Active TopSecret Clearance required!** Must be able to obtain SCI CI Polygraph Required: Bachelor’s degree required Active Top Secret Clearance required with the ability to obtain SCI with CI PolyPrior experience supporting a variety of core analytical tasks3 years experience conducting...


  • Arlington, United States XOR Security Full time

    Job Description:XOR Security, An Agile Defense Company is actively seeking a Cyber Threat Intel Analyst to apply their technical and analytic expertise to evaluate advanced and emerging cyber threats targeting Federal Departments and Agencies (D/A) and National Critical Functions (NCF). The selected candidate will produce all-source, strategic cyber...


  • Arlington, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutions. That's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes next. Our vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States XOR Security Full time

    Job Description:XOR Security, An Agile Defense Company is actively seeking a Cyber Threat Intel Analyst to apply their technical and analytic expertise to evaluate advanced and emerging cyber threats targeting Federal Departments and Agencies (D/A) and National Critical Functions (NCF). The selected candidate will produce all-source, strategic cyber...


  • Arlington, United States SRG Government Services Full time

    Counter Threat Finance Planner Salary: $51/hr. Location: Washington, DC (fully on-site) Industry: Government/Defense Employment Type: Long term contract Clearance: Active TS/SCI Qualifications: * Bachelors Degree* 12+ years of specialized experience * Finance-specific planning experience working with Interagency Partners * Experience using the DoD Joint...


  • Arlington, United States SIXGEN Full time

    We are seeking a Cyber Warfare Threat Analyst to join our growing team. As a Cyber Warfare Threat Analyst, you will be challenged in a variety of cyber security focuses. From your knowledge of foreign threats, avenues of attack, using your intelligence experience, you will create intelligence products and briefings. You will work with Intelligence production...

  • Threat Assessor

    6 days ago


    Arlington, United States Sancorp Consulting, LLC Full time

    **Position Summary** Position Description: Threat Assessor Location: On-Site/Telework National Capital Region Employment Category: Full Time/Exempt Travel: Yes, some travel required Deployment: No Drug screening: Yes Security Clearance: Active TS/SCI Security Clearance Citizenship: Must be a U.S. Citizen Education: Bachelor’s Degree. **Required...


  • Arlington, United States Arsiem Corporation Full time

    ARSIEM is seeking a senior Cyber Threat Hunter. Responsibilities:- Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack- Assesses network topology and device configurations identifying critical security concerns and providing...


  • Arlington, United States Node.Digital Full time

    Information Systems Security Analyst / Sr Cyber Security Subject Matter ExpertLocation: Arlington, VAMust have an active Top Secret Clearance Node is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber...


  • Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionInformation Systems Security Analyst / Sr Cyber Security Subject Matter ExpertLocation: Arlington, VAMust have an active Top Secret ClearanceNode is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations environment...


  • Arlington, United States BCMC Full time

    Job DescriptionJob DescriptionBCMC is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats.We are seeking a Sr. Cyber Security Subject Matter Expert (SME) who can...


  • Arlington, United States Peraton Full time

    **In this role, you will**: - Perform research and investigates current threats, including the forward deployed incident response and threat hunting functions. - Analyze data to derive facts and projections concerning capabilities, intentions, attack approaches, research resource allocations, motivations, tendencies, personalities. - Contribute to profiling...

  • Mid Threat Manager

    1 month ago


    Arlington, United States Cherokee Nation Businesses Full time

    Job DescriptionMid Threat Manager ***This position requires an active TS/SCI security clearance to be considered. *** Cherokee Insights is seeking qualified individuals to serve as Threat Managers at the mid-level in support of the Behavioral Threat Analysis Center. The Threat Manager will support threat assessments with reviewing, identifying, and...


  • Arlington, United States Watermark Risk Management International, LLC Full time

    Come make your mark with Watermark!🎖️ FOUNDED BY USAF VETERANS in 2007, we are proud to be a Service-Disabled Veteran Owned Small Business.🌎 SUBJECT MATTER EXPERTS specializing in security and risk management. We’re intimately familiar with DOD security programs and mission requirements.⭐ OUR CORE VALUES drive every action we take as a company....


  • Arlington, United States Watermark Risk Management International, LLC Full time

    Come make your mark with Watermark! 🎖️ FOUNDED BY USAF VETERANS in 2007, we are proud to be a Service-Disabled Veteran Owned Small Business. 🌎 SUBJECT MATTER EXPERTS specializing in security and risk management. We’re intimately familiar with DOD security programs and mission requirements. ⭐ OUR CORE VALUES drive every action we take as a...