We have other current jobs related to this field that you can find below


  • Washington, United States Quadrant Full time

    Job ID: 24-03061 Sr Threat Hunter Washington, DC MUST Experienced Sr Threat Hunter Must have one of: GCIA, GCIH, GSEC, GMON, Security+, Splunk Core Power User 8+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence. ...


  • Washington, United States Quadrant Inc Full time

    Job ID: 24-03061 Sr Threat Hunter Washington, DC MUST Experienced Sr Threat Hunter Must have one of: GCIA, GCIH, GSEC, GMON, Security+, Splunk Core Power User 8+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection...


  • Washington, United States Quadrant Inc Full time

    Job ID: 24-03060 Mid-level Threat Hunter Washington, DC MUST Experienced Mid-level Threat Hunter Must have one of: GCIA, GCIH, GSEC, GMON, Security+, Splunk Core Power User 5+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive...

  • Cyber Threat Hunter

    3 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...


  • Washington, United States ICMA-RC Full time

    Join a great place to work with MissionSquare Retirement, a FINANCIAL SERVICES LEADER in public sector employee retirement products and services. Headquartered in Washington, DC, MissionSquare Retirement was founded to provide portable retirement benefits for city and county managers, enabling accumulated retirement assets to be transferred between...

  • Cyber Threat Analyst

    5 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid model requiring in-person attendance at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the organizational...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the company...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Cyber Intelligence Analyst will utilize advanced technical and analytical skills to assess cyber threats impacting critical infrastructure in the United States. This role involves generating comprehensive, all-source cyber intelligence evaluations by employing a variety of governmental and industry resources, along with both...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule requiring in-person attendance at the Washington, DC office twice per pay period.Are you eager to advance your expertise and develop your career in a dynamic business environment? Are you seeking a role where ongoing professional growth is a fundamental aspect of...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office bi-weekly.Are you eager to refine your expertise and advance your career in a dynamic industry? Are you seeking a workplace that prioritizes professional growth as a fundamental aspect of its culture?...

  • Threat Hunt Lead

    3 days ago


    Washington, United States Valiant Solutions Full time

    Position Description: Valiant Solutions is seeking a Threat Hunt Lead in the Washington DC area to join our rapidly growing and innovative cybersecurity team! The Threat Hunt Lead is responsible for leading proactive threat-hunting initiatives, overseeing a team of threat hunters, and collaborating with cross-functional teams to detect and mitigate...

  • Threat Hunt Lead

    1 month ago


    Washington, United States Valiant Solutions Full time

    Position Description Valiant Solutions is seeking a Threat Hunt Lead in the Washington DC area to join our rapidly growing and innovative cybersecurity team! The Threat Hunt Lead is responsible for leading proactive threat-hunting initiatives, overseeing a team of threat hunters, and collaborating with cross-functional teams to detect and mitigate potential...


  • Washington, United States Chenega Corporation Full time

    Position OverviewSenior Threat Hunt AnalystWork Arrangement: Hybrid, with in-person attendance required periodically.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the organizational culture? If so, Chenega Corporation may be the ideal...


  • Washington, United States Chenega Corporation Full time

    OverviewSenior Threat Hunt AnalystWork Arrangement: Hybrid, with in-person attendance required periodically.Are you prepared to advance your expertise and grow your career in a dynamic business environment? Are you seeking a role where professional growth is a fundamental aspect of your employer's ethos? If this resonates with you, Chenega Corporation may be...


  • Washington, United States Hoplite Group Full time

    Job DescriptionJob DescriptionOpportunity (Part-Time): Cyber Threat Intelligence Subject Matter Expert (SME) – EUCOM Area of Responsibility (AOR) Partner Nation (PN)Bottom Line Up Front: Hoplite Group is looking for a Senior Cyber Threat Intelligence SME to support a team in executing a five-day workshop on cyber threat intelligence through instruction,...

Cyber Threat Hunter

3 months ago


Washington, United States cFocus Software Incorporated Full time
Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Mid-Level) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.

Qualifications:
  • Bachelor’s Degree or equivalent experience in a computer, engineering, or science field.
  • Ability to obtain a Public Trust clearance.
  • US Citizenship
  • Hold active certifications such as GCIA or GCIH or GSEC or GMON, and Splunk Core Power User.
  • 5+ years of relevant experience.

Duties:
  • Identifies, deters, monitors, and investigates computer and network intrusions.
  • Provide computer forensic support to high technology investigations in the form of evidence seizure, computer forensic analysis, and data recovery.
  • Monitor and assess complex security devices for patterns and anomalies from raw events (DNS, DHCP, AD, SE logs), tag events for Tier 1 & 2 monitoring.
  • Conduct malware analysis in out-of-band environment (static and dynamic), including complex malware.
  • Accept and respond to government technical requests through the AOUSC ITSM ticket (e.g., HEAT or Service Now), for threat hunt support.
  • Threat hunt targets include cloud-based and non-cloud-based applications such as: Microsoft Azure, Microsoft O365, Microsoft Active Directory, and Cloud Access Security Brokers (i.e., Zscaler).
  • Review and analyze risk-based Security information and event management (SIEM) alerts when developing hunt hypotheses.
  • Review open-source intelligence about threat actors when developing hunt hypotheses.
  • Plan, conduct, and document iterative, hypothesis based, tactics, techniques, and procedures (TTP) hunts utilizing the agile scrum project management methodology.
  • At the conclusion of each hunt, propose, discuss, and document custom searches for automated detection of threat actor activity based on the hunt hypothesis.
  • Configure, deploy, and troubleshoot Endpoint Detection and Response agents (e.g., Crowdstrike and Sysmon).
  • Collect and analyze data from compromised systems using EDR agents and custom scripts provided by the AOUSC.
  • Track and document cyber defense incidents from initial detection through final resolution.
  • Interface with IT contacts at court or vendor to install or diagnose problems with EDR agents.
  • Participate in government led after action reviews of incidents.

Powered by JazzHR

7nm9APndxm