Current jobs related to Threat Hunt Analyst with Security Clearance - Sterling - Anonymous Employer


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities.Key ResponsibilitiesProactively hunt for and identify potential...


  • Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders,...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job SummaryAmpsight is seeking a highly skilled Senior Cyber Threat Analyst to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesThreat Hunting: Conduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize Advanced Threat...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cybersecurity Threat Hunter to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesConduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize advanced threat detection tools,...

  • Cyber Threat Hunter

    5 days ago


    Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities.Key ResponsibilitiesProactively hunt for and identify potential...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job OverviewAmpsight is in search of a proficient SOC Analyst Tier 3 to enhance our Cyber Threat Intelligence division. This position focuses on the identification, assessment, and mitigation of advanced cyber threats. We seek an individual with expertise in cybersecurity, adept in advanced threat detection methodologies and capable of managing intricate...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cybersecurity Threat Hunter to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesConduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize advanced threat detection tools,...


  • Sterling Heights, Michigan, United States Cyber Management International Corp Full time

    Job OverviewPosition: Cybersecurity Threat Analyst - Subject Matter ExpertEmployment Type: Full-timeSecurity Clearance: Active Secret Security Clearance requiredAbout Cyber Management International CorpCyber Management International Corp is a dynamic Veteran Owned Small Business (VOSB) committed to safeguarding information through comprehensive cyber...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Lead Cybersecurity Analyst to join our Cyber Threat Intelligence team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesConduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize advanced threat detection...

  • Sr. SOC Analyst

    2 weeks ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled Sr. Level SOC Analyst to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security...


  • Sterling, United States Amentum Full time

    Amentum is seeking Experienced level Counter Threat Analysts, to support the Department of Defense (DoD) and other federal law enforcement agencies. These analysts’ efforts will directly and indirectly support the DoD in its mission to enable U.S. Government (USG) actions to disrupt and degrade national security threats posed by terrorism as well as the...

  • SOC Analyst Tier 3

    4 weeks ago


    Sterling, United States AMPSIGHT Full time

    Ampsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents. Why Ampsight? Opportunity to...

  • SOC Analyst Tier 3

    1 month ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job OverviewAmpsight is on the lookout for a proficient SOC Analyst Tier 3 to enhance our Cyber Threat Intelligence team. This position is pivotal in detecting, analyzing, and neutralizing advanced cyber threats. We seek an individual with extensive expertise in cybersecurity, equipped with advanced techniques for threat detection and the capability to...


  • Sterling, Virginia, United States Ampsight Full time

    Ampsight is seeking a highly skilled cybersecurity professional to lead our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents. **Key...


  • Sterling, United States Amentum Full time

    Amentum is seeking Experienced level Counter Threat Analysts, to support the Department of Defense (DoD) and other federal law enforcement agencies. These analysts’ efforts will directly and indirectly support the DoD in its mission to enable U.S. Government (USG) actions to disrupt and degrade national security threats posed by terrorism as well as the...


  • Sterling, Virginia, United States Ampsight Full time

    Ampsight is on the lookout for a highly proficient Senior Cybersecurity Operations Analyst to enhance our Cyber Threat Intelligence team. This position is pivotal in recognizing, scrutinizing, and neutralizing intricate cyber threats.Why Choose Ampsight?Join us to work with state-of-the-art technologies alongside a team of experts.We prioritize professional...

  • Cyber Threat Hunter

    4 weeks ago


    Sterling, United States Cyber Management International Corp Full time $130,000 - $140,000

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...

  • Cyber Threat Hunter

    4 months ago


    Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...

Threat Hunt Analyst with Security Clearance

4 months ago


Sterling, United States Anonymous Employer Full time

Primary Responsibilities
The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will:
Create Threat Models to better understand the Agency IT Enterprise, identify defensive gaps, and prioritize mitigations
Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses
Plan and scope Threat Hunt Missions to verify threat hypotheses
Proactively and iteratively search through systems and networks to detect advanced threats
Analyze host, network, and application logs in addition to malware and code
Prepare and report risk analysis and threat findings to appropriate stakeholders
Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation
Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise Basic Qualifications NEW REQUIREMENT as of 6/27/2022: In addition to uploading the resume, please email us a copy of the candidate's current certifications (actual certificate) as a way to validate that certs are current and active. The ideal candidate will have the following qualifications:
Expertise in network and host based analysis and investigation
Demonstrated experience planning and executing threat hunt missions
Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers
Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols
Familiar with operation of both Windows and Linux based systems
Proficient with scripting languages such as Python or PowerShell
Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL) The candidate must currently possess a Top Secret Clearance. In addition to clearance requirement, all CBP personnel must have a current or be able to favorably pass a 5 year background investigation (BI).
Should have 2 years of experience serving as a SOC Analyst or Incident Responder
Ability to work independently with minimal direction; self-starter/self-motivated One of the following certifications:
SANS GCIH (GIAC Certified Incident Handler)
SANS GCFA (GIAC Certified Forensic Analyst)
SANS GCIA (GIAC Certified Intrustion Analyst)
SANS GNFA (GIAC Network Forensic Analyst)
SANS GWAPT (GIAC Web Application Pentester)
SANS GPEN (GIAC Penetration Tester)
Offensive Security Certified Professional (OSCP)

by Jobble