Cyber Threat Hunter-Active Top Secret

2 months ago


Sterling, United States AMPSIGHT Full time
Job DescriptionJob Description

Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other stakeholders to develop and implement threat hunting strategies and techniques.

We're looking for candidates who are passionate about technology, thrive in collaborative environments, and are driven to innovate. If you're ready to make a significant impact at Ampsight and help shape the future of technology in government services, we want to hear from you. Apply now to join our team and start your journey towards making a difference.


Qualifications:

  • Experience with Vulnerability Assessments: Nessus, Qualys, Rapid7 InsightVM, and OpenVAS, etc.
  • Experience with Endpoint Security (EDR): CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc.
  • Experience with SIEM: Splunk, XSIAM, Elastic Stack, IBM QRadar, LogRhythm, etc.
  • Experience with threat hunting tools and techniques
  • Experience conducting incident response and investigations
  • Knowledge of common cyber threats and attack vectors

Responsibilities:

  • Proactively hunt for and identify potential threats and vulnerabilities within our clients' environments
  • Perform in-depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities
  • Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities
  • Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats
  • Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents
  • Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities
  • Provide guidance and mentorship to junior members of the team

Requirements

  • Bachelor's degree in Computer Science or a related technical field
  • An active Top Secret Clearance SCI Eligible
  • Willing to go onsite as needed Bachelor's degree in Computer Science, Information Security, or a related field
  • Relevant certifications such as CISSP, CISM, or GIAC certifications are preferred

Benefits

What we Offer:

At Ampsight, we foster a work environment that feels like a true community where everyone is valued, supported, and empowered to reach their full potential. Our commitment to our team’s well-being and success has earned us the Great Place to Work Certification in 2024. Recognizing our people as our greatest asset, we offer a comprehensive benefits package that reflects our gratitude and support:

  • Stock Options: Be part of our innovative journey. Your contributions will shape our future and earn you a share of our success.
  • Performance-Based Bonuses: See the direct rewards of your hard work and dedication through discretionary bonuses.
  • Generous Time Off: Recharge with 12 paid holidays and 20 days of PTO each year.
  • 401k Plan: Enjoy a 4% match (assuming a 5% employee contribution) to secure your financial future
  • Comprehensive Health Benefits
  • Disability & Life Insurance

  • Cyber Threat Hunter

    3 weeks ago


    Sterling, United States Cyber Management International Corp Full time $130,000 - $140,000

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...

  • Cyber Threat Hunter

    3 months ago


    Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cybersecurity Threat Hunter to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesConduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize advanced threat detection tools,...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities.Key ResponsibilitiesProactively hunt for and identify potential...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job OverviewAmpsight is in search of a proficient SOC Analyst Tier 3 to enhance our Cyber Threat Intelligence division. This position focuses on the identification, assessment, and mitigation of advanced cyber threats. We seek an individual with expertise in cybersecurity, adept in advanced threat detection methodologies and capable of managing intricate...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cybersecurity Threat Hunter to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesConduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize advanced threat detection tools,...


  • Sterling Heights, Michigan, United States Cyber Management International Corp Full time

    Job OverviewPosition: Cybersecurity Threat Analyst - Subject Matter ExpertEmployment Type: Full-timeSecurity Clearance: Active Secret Security Clearance requiredAbout Cyber Management International CorpCyber Management International Corp is a dynamic Veteran Owned Small Business (VOSB) committed to safeguarding information through comprehensive cyber...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job SummaryAmpsight is seeking a highly skilled Senior Cyber Threat Analyst to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesThreat Hunting: Conduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize Advanced Threat...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...


  • Sterling Heights, Michigan, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence mission support services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced solutions to meet the most demanding challenges.Job SummaryWe are seeking a highly skilled Cyber...


  • Sterling Heights, Michigan, United States Cyber Management International Corp Full time

    Job OverviewPosition: Senior Security Operations Center Analyst/EngineerEmployment Type: Full-timeSecurity Clearance: Active Secret Security Clearance requiredAbout Cyber Management International CorpCyber Management International Corp is a dynamic Veteran Owned Small Business (VOSB) dedicated to safeguarding critical information and technology. We...

  • SOC Analyst Tier 3

    3 weeks ago


    Sterling, United States AMPSIGHT Full time

    Ampsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents. Why Ampsight? Opportunity to...

  • SOC Analyst Tier 3

    4 weeks ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why...

  • Sr. SOC Analyst

    1 week ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled Sr. Level SOC Analyst to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security...

  • SOC Analyst Tier 3

    1 month ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why...


  • Sterling, United States General Dynamics Information Technology Full time

    The DHS/ICE Visa Security Program (VSP) is part of the International Operations Division of the ICE Homeland Security Investigations (HSI) directorate which plays a critical role in advancing the ICE mission. The VSP conducts targeted, in-depth vetting of individual visa applications and applicants prior to issuance to detect, identify, and deter those who...


  • Sterling, Virginia, United States Ampsight Full time

    Ampsight is on the lookout for a highly proficient Senior Cybersecurity Operations Analyst to enhance our Cyber Threat Intelligence team. This position is pivotal in recognizing, scrutinizing, and neutralizing intricate cyber threats.Why Choose Ampsight?Join us to work with state-of-the-art technologies alongside a team of experts.We prioritize professional...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job OverviewAmpsight is on the lookout for a proficient SOC Analyst Tier 3 to enhance our Cyber Threat Intelligence team. This position is pivotal in detecting, analyzing, and neutralizing advanced cyber threats. We seek an individual with extensive expertise in cybersecurity, equipped with advanced techniques for threat detection and the capability to...

  • Cyber Engineer II

    1 month ago


    Sterling, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionCyber Engineer II - SCE02 Solutions3 LLC is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging threats.  Solutions3 LLC is seeking a Cyber...


  • Sterling, United States General Dynamics Information Technology Full time

    Req ID: RQ184320 Type of Requisition: Regular Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Warehouse Administration Skills: Forklift Operations,Shipping and Receiving,Working Independently Experience: 3 + years of related experience US Citizenship Required: Yes Job...