Cyber Threat Hunter-Active Top Secret Clearance

3 weeks ago


Sterling, United States AMPSIGHT Full time
Job DescriptionJob Description

Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other stakeholders to develop and implement threat hunting strategies and techniques.

We're looking for candidates who are passionate about technology, thrive in collaborative environments, and are driven to innovate. If you're ready to make a significant impact at Ampsight and help shape the future of technology in government services, we want to hear from you. Apply now to join our team and start your journey towards making a difference.


Qualifications:

  • Experience with Vulnerability Assessments: Nessus, Qualys, Rapid7 InsightVM, and OpenVAS, etc.
  • Experience with Endpoint Security (EDR): CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc.
  • Experience with SIEM: Splunk, XSIAM, Elastic Stack, IBM QRadar, LogRhythm, etc.
  • Experience with threat hunting tools and techniques
  • Experience conducting incident response and investigations
  • Knowledge of common cyber threats and attack vectors

Responsibilities:

  • Proactively hunt for and identify potential threats and vulnerabilities within our clients' environments
  • Perform in-depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities
  • Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities
  • Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats
  • Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents
  • Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities
  • Provide guidance and mentorship to junior members of the team

Requirements

  • US citizenship required
  • Bachelor's degree in Computer Science or a related technical field
  • An active Top Secret Clearance SCI Eligible
  • Willing to go onsite as needed Bachelor's degree in Computer Science, Information Security, or a related field
  • Relevant certifications such as CISSP, CISM, or GIAC certifications are preferred

Benefits

At Ampsight, we pride ourselves on cultivating a workplace that doesn’t just feel like a community but truly is one where everyone feels valued, supported, and empowered to unleash their potential. This commitment to our team's well-being and success has proudly earned us the Great Place to Work Certification in 2024. Recognizing that our people are indeed our most significant asset, we extend an array of exceptional benefits designed to reflect our appreciation and support. Here's what you can look forward to when you join our team:

  • Stock Options: Join us on our journey of innovation and success. Your efforts will not only shape our future but also grant you a share of our achievements.
  • Performance-Based Bonuses: Witness the tangible rewards of your hard work and dedication. Through discretionary bonuses, we celebrate the milestones you achieve and the value you bring.
  • Generous Time Off: Rejuvenate with 12 paid holidays and 20 days of PTO each year.
  • 401k Plan with 4% Match (assuming 5% employee contribution)
  • Comprehensive Health Benefits
  • Disability & Life Insurance
  • Hybrid Work Model

  • Cyber Threat Hunter

    2 months ago


    Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...

  • Cyber Threat Hunter

    3 weeks ago


    Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...


  • Sterling, United States Ampsight Full time

    Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other...


  • Sterling, United States Ampsight Full time

    Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other...


  • Sterling, United States Ampsight Full time

    Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other...


  • Sterling, United States Anonymous Employer Full time

    Primary ResponsibilitiesThe ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will: Create Threat Models to better understand the Agency IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and...

  • Cyber Risk Assessor

    2 weeks ago


    Sterling, United States ALTA IT Services Full time

    CYBER RISK ASSESOR – AWS SME - Top Secret SCI Information System Security Officer, or Information System Security Manager ALTA IT Services has a direct hire opening for a Cyber Risk Assessor with solid AWS experience to support a federal program. This is a remote position, for candidates who reside in the DMV metro area only. Active Top Secret...


  • Sterling, United States Maania Consultancy Services Full time

    Job Title: Senior Cyber Security SME Location: Dulles, VA and Pensacola, FL Job Type: Full time Required Top Secret clearance Required Skills: Must be able to obtain DHS Suitability Hands-on experience in a SOC performing the detection, response, mitigation, and/or reporting of cyber threats affecting client networks and one or more of the following:...

  • Cyber Risk Assessor

    2 weeks ago


    Sterling, United States ALTA IT Services Full time

    Job DescriptionJob DescriptionCYBER RISK ASSESOR – AWS SMEInformation System Security Officer, or Information System Security ManagerALTA IT Services has a direct hire opening for a Cyber Risk Assessor with solid AWS experience to support a federal program. This is a remote position, for candidates who reside in the DMV metro area only. Active Top Secret...


  • Sterling, United States Cyber Management Full time

    Job DescriptionJob Description Job Title: Sr. SOC Analyst/Security Engineer Technical Specialist Location: Sterling, VA Terms: Full-time Requirements: Must be a U.S. Citizen with Active Secret Security Clearance About us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology...


  • Sterling, United States Epic Systems Corporation (Wisconsin) Full time

    Job Title: DevSecOps Systems Engineer --Active Secret clearance Work Location: Dulles, VAOnsite DevSecOps Systems Engineer to support the Continuous Integration and Continuous Deployment (CI/CD) activities with AWS experience to support the design, development, and deployment of advanced cyber security capabilities. The DevSecOps team is responsible for the...


  • Sterling, United States Epic Systems Corporation (Wisconsin) Full time

    Job Title: DevSecOps Systems Engineer --Active Secret clearance Work Location: Dulles, VAOnsite DevSecOps Systems Engineer to support the Continuous Integration and Continuous Deployment (CI/CD) activities with AWS experience to support the design, development, and deployment of advanced cyber security capabilities. The DevSecOps team is responsible for the...


  • Sterling, United States Ramtec Consulting LLC Full time

    Sr. Cyber Security Subject Matter Expert (SME) TS Required Ramtec in partnership with SSA LLC is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. SSA is seeking...


  • Sterling, United States Ramtec Consulting LLC Full time

    Sr. Cyber Security Subject Matter Expert (SME) TS Required Ramtec in partnership with SSA LLC is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. SSA is...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...

  • Software Engineer

    1 week ago


    Sterling, United States ARGO Cyber Systems Full time

    Software Engineer / Cyber Analysis Tool Integrator Argo Cyber Systems is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize the...


  • Sterling, United States Base One Technologies Full time

    Primary ResponsibilitiesPerform research on current threats and vulnerabilities. Will be responsible for authoring security advisories. Manage enterprise vulnerability compliance and will conduct vulnerability assessments of IT systems. This position location is Ashburn, Virginia Basic QualificationsNEW REQUIREMENT as of 6/27/2022: In addition to uploading...


  • Sterling, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for a Systems Engineer. If you are qualified for this position, please email your updated resume in word format to Primary ResponsibilitiesPerform research on current threats and vulnerabilities. Will be responsible for authoring security advisories. Manage enterprise vulnerability compliance and will conduct...