Lead Cybersecurity Threat Analyst

2 weeks ago


Herndon, Virginia, United States ManTech Full time

Protect Our Nation, Empower Your Career

Join a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide pathways for professional growth.

We are currently seeking a dedicated and skilled Senior Cybersecurity Threat Hunter to enhance our team in the Washington DC area.

Key Responsibilities:

  • Work collaboratively with incident response teams to investigate, analyze, and mitigate identified threats.
  • Evaluate and understand the capabilities and activities of cyber adversaries or foreign intelligence entities; develop and implement procedures that ensure the security of the organization's data and access to its technological and communication systems.
  • Detect, deter, monitor, and investigate intrusions into computer and network systems.
  • Provide forensic computing support for high-tech investigations, including evidence collection, forensic analysis, and data recovery.
  • Analyze and monitor complex security devices for patterns and anomalies from raw data (DNS, DHCP, AD, SE logs), tagging events for Tier 1 & 2 monitoring.
  • Conduct malware analysis in isolated environments (both static and dynamic), including sophisticated malware.
  • Proactively seek out and identify cyber threats, including advanced persistent threats (APTs), that may jeopardize DHS networks and systems.
  • Examine network traffic, system logs, and other data sources to uncover anomalies and indicators of compromise (IOCs).
  • Develop and implement methodologies, techniques, and tools for threat hunting to enhance detection capabilities.
  • Create and refine use cases for threat detection and correlation rules within SIEM and other security tools.
  • Perform in-depth analysis of malicious code, attack vectors, and tactics, techniques, and procedures (TTPs) employed by threat actors.
  • Prepare comprehensive threat reports and briefings for both technical and non-technical audiences.
  • Stay updated with the latest trends, technologies, and intelligence in the cyber threat landscape.
  • Provide expert guidance and training to junior analysts and other DHS personnel on best practices in threat hunting.

Basic Qualifications:

  • Possession of an 8570 compliant certification, such as Certified Information Systems Security Professional (CISSP), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensics Analyst (GCFA), GIAC Certified Intrusion Analyst (GCIA), or similar certifications.
  • A bachelor's degree in computer science, information technology, cybersecurity, or a related discipline.
  • A minimum of twelve years of experience in cybersecurity, focusing on threat hunting, threat analysis, or incident response.
  • Proficiency with threat hunting tools and platforms (e.g., Splunk, ELK Stack, CrowdStrike, Carbon Black).
  • Strong understanding of network protocols, system logs, and security event correlation.
  • Experience in analyzing malware, attack vectors, and threat actor TTPs.

Preferred Qualifications:

  • A master's degree.
  • Experience in a government or defense setting.
  • Familiarity with DHS policies and procedures.
  • Knowledge of broader cybersecurity frameworks (e.g., NIST, ISO).

Security Clearance Requirements:

  • Must be a U.S. citizen.
  • A current Secret security clearance.
  • Must be able to obtain and maintain a Top-Secret security clearance.
  • Must be able to pass DHS suitability.

Physical Requirements:

  • Must be able to remain in a stationary position for more than 50% of the time.
  • Must be able to communicate and exchange information with peers and senior personnel.
  • Constantly operates a computer and other office productivity machinery.
  • Frequent communication with co-workers, management, and customers, which may involve delivering presentations.
  • Occasional movement within the office to access file cabinets and office machinery.

ManTech International Corporation is committed to being an equal opportunity employer. We do not discriminate against any employee or applicant for employment based on race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech, please contact our Corporate EEO Department.



  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our team at ManTech. As a Cybersecurity Threat Analyst, you will play a critical role in protecting our nation's security by analyzing and mitigating cyber threats.Key Responsibilities:Automate data acquisition, processing, and scanning...


  • Herndon, Virginia, United States ANSER Full time

    Job Summary:We are seeking a skilled Cyber Analyst to support our national security initiatives. This role involves conducting in-depth analysis of cyber threats and providing valuable insights to inform strategic decision-making.Collaborate with a team to research and analyze foreign intelligence services' intent to disrupt software supply chains.Contribute...


  • Herndon, Virginia, United States ManTech Full time

    About the RoleWe are seeking a highly skilled and motivated Cybersecurity Threat Hunter to join our Network Operations Security Center (NOSC). As a key member of our team, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents to protect our infrastructure and data.Key ResponsibilitiesProvide 24/7 support...


  • Herndon, Virginia, United States ManTech Full time

    ManTech International Corporation: Cybersecurity Career OpportunityWe are seeking a highly skilled Cybersecurity Analyst to join our team at ManTech International Corporation. As a Cybersecurity Analyst, you will play a critical role in protecting our clients' networks from cyber threats.Key Responsibilities:Analyze network traffic and log data to identify...


  • Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Empower Your CareerAre you skilled in safeguarding vital information systems and defending against cyber threats? At ManTech, we are dedicated to national security and seek a talented Cybersecurity Engineer to bolster our Cyber Investigations team.Key Responsibilities:Automate processes for data collection, analysis, and...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your FutureAre you equipped to safeguard critical information systems and thwart potential threats? If you possess a passion for cybersecurity and a commitment to defending vital assets, consider a role at ManTech, where you can contribute to national security through innovative projects that foster professional growth.Position...


  • Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Enhance Your CareerAre you equipped to safeguard vital information systems and defend against both deliberate and accidental threats? At ManTech, we are seeking a talented and detail-oriented Cybersecurity Reverse Engineer to bolster our Cyber Investigations team.Key Responsibilities:Automate the processes of data collection,...


  • Herndon, Virginia, United States ANSER Full time

    Position Overview:We are seeking a proficient Cybersecurity Intelligence Analyst to become a part of our team. This position entails performing comprehensive evaluations of cyber threats and delivering critical insights to bolster national security efforts.Work collaboratively with a team to investigate and assess the intentions of foreign intelligence...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that pave the way for career growth.We are currently seeking a dedicated and skilled...


  • Herndon, Virginia, United States Cyber Crime Full time

    Position OverviewAs a Lead Cybersecurity Systems Analyst, you will play a pivotal role in addressing the complex challenges our nation encounters in the realm of cybersecurity. We leverage extensive expertise in cyber operations combined with a principled, innovative, and unconventional approach to achieve exceptional outcomes. Our commitment to excellence...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In today's digital landscape, the threat of cyber attacks looms large, making it essential for organizations to navigate the complexities of cybersecurity. As a Cybersecurity Risk Analyst, you will play a pivotal role in helping government entities identify their vulnerabilities and develop robust strategies to counteract potential...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In the face of pervasive cyber threats, government entities require expert guidance to navigate the complexities of information security. As a Cybersecurity Risk Analyst, you will play a crucial role in demystifying these challenges and providing actionable strategies to mitigate risks.Your Role:As a member of our dedicated team, you will...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Shape Your FutureJoin a diverse team at an esteemed organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide avenues for professional growth.Key Responsibilities:Work collaboratively with incident response...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Job Number: R0201599Cybersecurity Risk Analyst - The Opportunity:In today's digital landscape, cyber threats are omnipresent, and their ever-changing nature can make it challenging for government entities to navigate. Amidst this complex "cyber environment," how can these organizations identify their vulnerabilities and implement effective countermeasures?...


  • Herndon, Virginia, United States ManTech Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Services Program Lead to join our team at ManTech. As a key member of our organization, you will be responsible for directing all activities related to ensuring continued certification as a network and cybersecurity service provider center of excellence.Key ResponsibilitiesCompliance...


  • Herndon, Virginia, United States Parsons Corporation Full time

    Position OverviewParsons Corporation is in search of a Lead Cybersecurity Operations Analyst to enhance our team. This position offers a chance for a proactive individual to engage in a vibrant environment focused on fulfilling client mission requirements.Key Responsibilities:Oversee a team of four in addressing both fundamental and sophisticated cyber...


  • Herndon, Virginia, United States ANSER Full time

    About the Role:ANSER is seeking a highly skilled Cyber Analyst to support programs in Reston, VA. As a Cyber Analyst, you will play a critical role in enhancing national and homeland security by strengthening public institutions.Key Responsibilities:Advise, assist, and support in the research and production of all-source counterintelligence analysis on...


  • Herndon, Virginia, United States ManTech Full time

    Protect Critical Assets, Enhance Your CareerAre you skilled in safeguarding sensitive information and defending against cyber threats? At ManTech, we are seeking a dedicated Cybersecurity Engineer to bolster our Cyber Investigations team. This role is pivotal in maintaining the integrity of our information systems and ensuring the security of our national...

  • Cybersecurity Analyst

    2 weeks ago


    Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Shape Your FutureAre you skilled in safeguarding vital digital assets? Do you have a strong interest in the defense of information systems against unauthorized access and potential threats? At ManTech, we are committed to enhancing national security through innovative projects that foster professional growth and...


  • Herndon, Virginia, United States ANSER Full time

    Job SummaryANSER is seeking a highly skilled Mass Destruction Threat Analyst to support our programs in Reston, VA.Key Responsibilities:Conduct all-source analytic production on mass destruction threats, including CBRNE analysis, to support strategic and tactical intelligence priorities and responses to military contingency operations.Provide analysis and...