Cyber Threat Investigator

4 days ago


Washington, Washington, D.C., United States cFocus Software Incorporated Full time
Job Summary

cFocus Software Incorporated seeks a highly skilled Cyber Threat Hunter (Senior) to join our team in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance. The successful candidate will work 4 days onsite and 1 day remotely.

Key Responsibilities
  • Lead a Threat Hunt team, providing oversight and responsibility for event investigation and tracking activities.
  • Identify, deter, monitor, and investigate computer and network intrusions.
  • Provide computer forensic support to high technology investigations, including evidence seizure, computer forensic analysis, and data recovery.
  • Monitor and assess complex security devices for patterns and anomalies from raw events (DNS, DHCP, AD, SE Logs), tag events for Tier 1 & 2 monitoring.
  • Conduct Malware analysis in an out-of-band environment (static and dynamic), including complex malware.
  • Accept and respond to government technical requests through the AOUSC ITSM ticket (e.g., HEAT or Service Now), for threat hunt support.
  • Threat hunt targets include cloud-based and non-cloud-based applications such as: Microsoft Azure, Microsoft O365, Microsoft Active Directory, and Cloud Access Security Brokers (i.e., Zscaler).
  • Review and analyze risk-based Security information and event management (SIEM) alerts when developing hunt hypotheses.
  • Review open-source intelligence about threat actors when developing hunt hypotheses.
  • Plan, conduct, and document iterative, hypothesis-based, tactics, techniques, and procedures (TTP) hunts utilizing the agile scrum project management methodology.
  • At the conclusion of each hunt, propose, discuss, and document custom searches for automated detection of threat actor activity based on the hunt hypothesis.
  • Configure, deploy, and troubleshoot Endpoint Detection and Response agents (e.g., Crowdstrike and Sysmon).
  • Collect and analyze data from compromised systems using EDR agents and custom scripts provided by the AOUSC.
  • Track and document cyber defense incidents from initial detection through final resolution.
  • Interface with IT contacts at court or vendor to install or diagnose problems with EDR agents.
  • Participate in government-led after-action reviews of incidents.
  • Triage malware events to identify the root cause of specific activity.
  • Attend daily Agile Scrum standups and report progress on assigned Jira stories.

Powered by JazzHR



  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    We are seeking a highly skilled Cyber Threat Hunter to join our team at cFocus Software Incorporated. This role requires a strong background in computer security and a proven track record of identifying and mitigating cyber threats.The ideal candidate will have a Bachelor's Degree in a computer-related field and at least 5 years of experience in threat...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will be responsible for identifying, deterring, and investigating computer and network intrusions.Key ResponsibilitiesLead Threat Hunt team and provide oversight for event investigation and tracking activities.Identify and...

  • Cyber Threat Hunter

    4 days ago


    Washington, Washington, D.C., United States Sev1Tech Full time

    Cyber Threat Hunter Job DescriptionSev1Tech is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our government customer's networks.The ideal candidate will have a strong background in cybersecurity, with experience in threat hunting, incident...

  • Cyber Threat Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our team at Booz Allen Hamilton. As a Cyber Threat Analyst, you will be responsible for processing and analyzing cyber threat intelligence data related to the Defense Industrial Base (DIB) and compiling standard and ad-hoc reports as needed.Key ResponsibilitiesProcess and analyze cyber...

  • Cyber Threat Hunter

    4 days ago


    Washington, Washington, D.C., United States Sev1Tech Full time

    Cyber Threat Hunter Job DescriptionSev1Tech is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our government customer's networks.Key Responsibilities:Manage the Cyber-Threat Hunt lifecycle, including creation and improvement of...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Cyber Threat Intelligence Role:We are seeking a Cyber Threat Intelligence Specialist to process and analyze cyber threat intelligence data related to the Defense Industrial Base (DIB).This role involves compiling standard and ad-hoc reports, leveraging expertise in cyber data and information, analyzing data requirements, using specialized tools and services,...

  • Cyber Threat Hunter

    3 weeks ago


    Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Threat HuntercFocus Software Incorporated is seeking a highly skilled Cyber Threat Hunter to join our team in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Key Responsibilities:Identify, deter, monitor, and investigate computer and network intrusions.Provide computer forensic support...


  • Washington, Washington, D.C., United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intelligence AnalystWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Scout Solutions Inc Defunct. The ideal candidate will possess robust writing, research, and analysis skills to bolster our Cyber Threat Intelligence team.The Cyber Threat Intelligence Analyst will be responsible for researching cyber threats...


  • Washington, Washington, D.C., United States SCOUT Solutions Full time

    Cyber Threat Intelligence AnalystJob SummarySCOUT Solutions is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will be responsible for researching and analyzing cyber threats to support our client's cybersecurity efforts.Key ResponsibilitiesConduct open-source intelligence (OSINT) and...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    cFocus Software Incorporated seeks a highly skilled Cyber Threat Intelligence Specialist to support the United States Courts, Information Technology Security Office in Washington, DC.This position requires US Citizenship and the ability to obtain a Public Trust clearance. 4 days onsite with 1 day remote.Key Responsibilities:Lead Threat Hunt team provides...


  • Washington, Washington, D.C., United States TM3 Solutions Inc Full time

    Cyber Threat Intelligence SpecialistTM3 Solutions Inc is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a Cyber Threat Intelligence Specialist, you will be responsible for planning, implementing, and monitoring security measures to protect the Federal Reserve System from cyber threats. You will work closely with our team...


  • Washington, Washington, D.C., United States Bank of America Full time

    Cyber Threat Intelligence Collections ManagerAt Bank of America, we are committed to creating a workplace that is free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse. Our Cyber Threat Intelligence Collections Manager plays a critical role in helping us achieve this goal.Job Summary:The Cyber Threat Intelligence...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Summary: We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. The successful candidate will be responsible for identifying potential cyber threats, determining levels of risk, and producing analytical reports for a variety of audiences. This is a unique opportunity to work with a talented team of professionals who are...


  • Washington, Washington, D.C., United States MindPoint Group Full time

    Cyber Threat Intelligence Analyst RoleAt MindPoint Group, we are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will play a critical role in evaluating intelligence streams and trends within and outside the network to provide recommendations on and adjust the organization-s security...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Threat Program Manager to lead our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Key ResponsibilitiesConduct in-depth analysis and research on...


  • Washington, Washington, D.C., United States Capgemini Government Solutions LLC Full time

    Capgemini Government Solutions LLC is seeking a skilled Cyber Threat Detection Specialist to support government clients. The ideal candidate will have experience in developing and implementing SIEM correlation rules, managing rule and policy tuning, and utilizing the latest cyber threat knowledge to support continuous event monitoring and alerting.Key...


  • Washington, Washington, D.C., United States Tik Tok Full time

    About the RoleThis is a unique opportunity to join the Threat Led Defense (USTLD) team at TikTok as a Cyber Threat Hunter. As a key member of the Incident Response/Hunt team, you will be responsible for performing Incident Response and Threat Hunting activities on the TikTok enterprise network.Key responsibilities include:Leading incident response and threat...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection.Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Washington, Washington, D.C., United States Trustwave Holdings, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Trustwave. As a Threat Hunter, you will be responsible for conducting threat hunts, investigations, and containment activities to identify and mitigate potential security threats.You will work closely with our client in Washington D.C. to deliver threat hunting...


  • Washington, Washington, D.C., United States Cytech Services Full time

    Job SummaryCyTech Services is seeking a highly skilled Cyber Security Subject Matter Expert to support our customer in the detection, response, mitigation, and reporting of cyber threats affecting client networks.Key Responsibilities:Providing 24 x 7 watch supporting continuous monitoring and incident response for hybrid cloud/on-prem customer...