Threat Hunt Analyst with Security Clearance

4 weeks ago


Sterling, United States Base One Technologies Full time

Primary Responsibilities
Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations
Author, update, and maintain SOPs, playbooks, work instructions
Utilize Threat Intelligence and Threat Models to create threat hypotheses
Plan and scope Threat Hunt Missions to verify threat hypotheses
Proactively and iteratively search through systems and networks to detect advanced threats
Analyze host, network, and application logs in addition to malware and code
Prepare and report risk analysis and threat findings to appropriate stakeholders
Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation.
Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise Required Education/Experience
BS degree or equivalent and 2-4 years of prior relevant experience, or a master's with less than 2 years, in order to operate within the scope contemplated by the level. Preferred Qualifications
Expertise in network and host-based analysis and investigation
Demonstrated experience planning and executing threat hunt missions
Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers
Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols
Familiar with operation of both Windows and Linux based systems
Proficient with scripting languages such as Python or PowerShell
Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)
Demonstrated experience triaging and responding to APT activities.
Experience working with various technologies and platform such as AWS, Azure, O365, containers, etc.
Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks.

by Jobble



  • Sterling, United States Anonymous Employer Full time

    Primary ResponsibilitiesThe ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will: Create Threat Models to better understand the Agency IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and...


  • Sterling, United States Ampsight Full time

    Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other...


  • Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders,...


  • Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders,...


  • Sterling, United States Ampsight Full time

    Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other...


  • Sterling, United States Ampsight Full time

    Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other...


  • Sterling, United States T-Rex Solutions LLC Full time

    T-Rex Solutions is seeking a Junior Intelligence Analyst to join our mission-focused team in Sterling, VA. T-Rex analysts support the Department of Homeland Security (DHS) Immigration and Customs Enforcement (ICE) Counter terrorism and Criminal Exploitation Unit. Analysts Investigate non-immigrant visa holders who violate their immigration status as well as...


  • Sterling, United States A1C Partners Full time

    All Source Intel AnalystWe seek a highly motivated, career and customer oriented All Source Intel Analyst to join our team to begin an exciting and challenging career with A1C Partners, LLC.Job Description • Provides all-source intelligence analysis on topics related to homeland security, including, but not limited to, border security, counterterrorism,...


  • Sterling, United States Base One Technologies Full time

    Primary ResponsibilitiesPerform research on current threats and vulnerabilities. Will be responsible for authoring security advisories. Manage enterprise vulnerability compliance and will conduct vulnerability assessments of IT systems. This position location is Ashburn, Virginia Basic QualificationsNEW REQUIREMENT as of 6/27/2022: In addition to uploading...


  • Sterling, United States Cyber Management Full time

    Job DescriptionJob Description Job Title: Sr. SOC Analyst/Security Engineer Technical Specialist Location: Sterling, VA Terms: Full-time Requirements: Must be a U.S. Citizen with Active Secret Security Clearance About us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...


  • Sterling, United States Gray Tier LLC Full time

    Primary Responsibilities Identify gaps in malicious activity detection capabilities Create new signatures / rules to improve detection of malicious activity Test and tune existing signatures / rules to ensure low rate of false positives Assist in playbook development for alert triage and Incident Response Define and implement alert and threat detection...


  • Sterling, United States NTT DATA Full time

    Req ID: 284438NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Operations Center (SOC) Analyst to join our team in Sterling, Virginia (US-VA), United States (US).Job...


  • Sterling, United States NTT DATA Full time

    Req ID: 284438 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Operations Center (SOC) Analyst to join our team in Sterling, Virginia (US-VA), United States (US)....


  • Sterling, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for a Systems Engineer. If you are qualified for this position, please email your updated resume in word format to Primary ResponsibilitiesPerform research on current threats and vulnerabilities. Will be responsible for authoring security advisories. Manage enterprise vulnerability compliance and will conduct...


  • Sterling, United States Tripoint Solutions Full time

    What we are looking for Tripoint Solutions is seeking a SAS Programmer/Analyst - Insider Threat Detection with a current Active Top Secret clearance with CI or full-scope polygraph to join our team. Location: Onsite - Dulles, VA area The successful candidate will be accountable to: Work 100% on-site at a single location near Dulles, VA. Utilize SAS...


  • Sterling, United States Tripoint Solutions Full time

    What we are looking for Tripoint Solutions is seeking a SAS Programmer/Analyst - Insider Threat Detection with a current Active Top Secret clearance with CI or full-scope polygraph to join our team. Location: Onsite - Dulles, VA area The successful candidate will be accountable to: Work 100% on-site at a single location near Dulles, VA. Utilize SAS...


  • Sterling, United States ORBCOMM Full time

    Job DescriptionJob DescriptionA little bit about the role:ORBCOMM is seeking a Cyber Security Analyst to join our Information Technology team, this role will report to the Director, Cyber Security.Roles and Responsibilities:Assist in configuration of security log ingest, create actionable/high fidelity alerts, work with the cyber security operations engineer...


  • Sterling, United States ORBCOMM Full time

    Job DescriptionJob DescriptionA little bit about the role:ORBCOMM is seeking a Cyber Security Analyst to join our Information Technology team, this role will report to the Director, Cyber Security.Roles and Responsibilities:Assist in configuration of security log ingest, create actionable/high fidelity alerts, work with the cyber security operations engineer...