Cyber Threat Intelligence Specialist

4 days ago


Washington, Washington, D.C., United States cFocus Software Incorporated Full time

cFocus Software Incorporated seeks a highly skilled Cyber Threat Intelligence Specialist to support the United States Courts, Information Technology Security Office in Washington, DC.

This position requires US Citizenship and the ability to obtain a Public Trust clearance. 4 days onsite with 1 day remote.

Key Responsibilities:

  • Lead Threat Hunt team provides oversight and be responsible for event investigation and tracking activities.
  • Identifies, deters, monitors, and investigates computer and network intrusions.
  • Provide computer forensic support to high technology investigations in the form of evidence seizure, computer forensic analysis, and data recovery.
  • Monitor and assess complex security devices for patterns and anomalies from raw events (DNS, DHCP, AD, SE Logs), tag events for Tier 1 & 2 monitoring.
  • Conduct Malware analysis in out-of-band environment (static and dynamic), including complex malware.
  • Accept and respond to government technical requests through the AOUSC ITSM ticket (e.g., HEAT or Service Now), for threat hunt support.
  • Threat hunt targets include cloud-based and non-cloud-based applications such as: Microsoft Azure, Microsoft O365, Microsoft Active Directory, and Cloud Access Security Brokers (i.e., Zscaler).
  • Review and analyze risk-based Security information and event management (SIEM) alerts when developing hunt hypotheses.
  • Review open-source intelligence about threat actors when developing hunt hypotheses.
  • Plan, conduct, and document iterative, hypothesis based, tactics, techniques, and procedures (TTP) hunts utilizing the agile scrum project management methodology.
  • At the conclusion of each hunt, propose, discuss, and document custom searches for automated detection of threat actor activity based on the hunt hypothesis.
  • Configure, deploy, and troubleshoot Endpoint Detection and Response agents (e.g., Crowdstrike and Sysmon).
  • Collect and analyze data from compromised systems using EDR agents and custom scripts provided by the AOUSC.
  • Track and document cyber defense incidents from initial detection through final resolution.
  • Interface with IT contacts at court or vendor to install or diagnose problems with EDR agents.
  • Participate in government led after action reviews of incidents.
  • Triage malware events to identify the root cause of specific activity.
  • Attend daily Agile Scrum standups and report progress on assigned Jira stories.

Requirements:

  • Bachelor's Degree or equivalent experience in a computer, engineering, or science field.
  • Ability to obtain a Public Trust clearance.
  • US Citizenship.
  • GCIA or GCIH or GSEC or GMON, or Splunk Core Power User certification.
  • 7+ years of relevant experience.


  • Washington, Washington, D.C., United States TM3 Solutions Inc Full time

    Cyber Threat Intelligence SpecialistTM3 Solutions Inc is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a Cyber Threat Intelligence Specialist, you will be responsible for planning, implementing, and monitoring security measures to protect the Federal Reserve System from cyber threats. You will work closely with our team...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Cyber Threat Intelligence Role:We are seeking a Cyber Threat Intelligence Specialist to process and analyze cyber threat intelligence data related to the Defense Industrial Base (DIB).This role involves compiling standard and ad-hoc reports, leveraging expertise in cyber data and information, analyzing data requirements, using specialized tools and services,...


  • Washington, Washington, D.C., United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intelligence AnalystWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Scout Solutions Inc Defunct. The ideal candidate will possess robust writing, research, and analysis skills to bolster our Cyber Threat Intelligence team.The Cyber Threat Intelligence Analyst will be responsible for researching cyber threats...


  • Washington, Washington, D.C., United States Bank of America Full time

    Cyber Threat Intelligence Collections ManagerAt Bank of America, we are committed to creating a workplace that is free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse. Our Cyber Threat Intelligence Collections Manager plays a critical role in helping us achieve this goal.Job Summary:The Cyber Threat Intelligence...


  • Washington, Washington, D.C., United States SCOUT Solutions Full time

    Cyber Threat Intelligence AnalystJob SummarySCOUT Solutions is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will be responsible for researching and analyzing cyber threats to support our client's cybersecurity efforts.Key ResponsibilitiesConduct open-source intelligence (OSINT) and...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Summary: We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. The successful candidate will be responsible for identifying potential cyber threats, determining levels of risk, and producing analytical reports for a variety of audiences. This is a unique opportunity to work with a talented team of professionals who are...


  • Washington, Washington, D.C., United States MindPoint Group Full time

    Cyber Threat Intelligence Analyst RoleAt MindPoint Group, we are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will play a critical role in evaluating intelligence streams and trends within and outside the network to provide recommendations on and adjust the organization-s security...


  • Washington, Washington, D.C., United States Capgemini Government Solutions LLC Full time

    Capgemini Government Solutions LLC is seeking a skilled Cyber Threat Detection Specialist to support government clients. The ideal candidate will have experience in developing and implementing SIEM correlation rules, managing rule and policy tuning, and utilizing the latest cyber threat knowledge to support continuous event monitoring and alerting.Key...

  • Cyber Threat Hunter

    4 days ago


    Washington, Washington, D.C., United States Sev1Tech Full time

    Cyber Threat Hunter Job DescriptionSev1Tech is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our government customer's networks.Key Responsibilities:Manage the Cyber-Threat Hunt lifecycle, including creation and improvement of...

  • Cyber Threat Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our team at Booz Allen Hamilton. As a Cyber Threat Analyst, you will be responsible for processing and analyzing cyber threat intelligence data related to the Defense Industrial Base (DIB) and compiling standard and ad-hoc reports as needed.Key ResponsibilitiesProcess and analyze cyber...


  • Washington, Washington, D.C., United States ALTA IT Services Full time

    Cyber Security Specialist IIIAt ALTA IT Services, we are seeking a highly skilled Cyber Security Specialist III to provide cyber threat intelligence services for the collection, fusion, analysis, creation, and distribution of threat intelligence.Responsibilities:* Provide cyber threat intelligence services* Collect, fuse, analyze, create, and distribute...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Role: We are seeking a skilled Threat Hunter / Threat Engineer to join our team at Lateral Insights LLC.Threat Hunter Location: Our ideal candidate will be based in DC, but we also consider remote or hybrid options for the right individual.We are looking for a Threat Hunter / Threat Engineer to navigate the complex landscape of cybersecurity threats and...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Threat Program Manager to lead our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Key ResponsibilitiesConduct in-depth analysis and research on...


  • Washington, Washington, D.C., United States ALTA IT Services Full time

    Cyber Security Specialist IIIALTA IT Services is seeking a highly skilled Cyber Security Specialist III to join our team.Key Responsibilities:Provide cyber threat intelligence services for the collection, fusion, analysis, creation, and distribution of threat intelligence.Support the development and implementation of threat intelligence strategies and...


  • Washington, Washington, D.C., United States Chenega Corporation Full time

    Cyber Security SpecialistWe are seeking a highly skilled Cyber Security Specialist to join our team at Chenega Corporation. As a Cyber Security Specialist, you will play a critical role in developing and implementing robust security architectures for networks, systems, and applications.Key Responsibilities:Design and implement security architectures to...

  • Cyber Threat Hunter

    3 weeks ago


    Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Threat HuntercFocus Software Incorporated is seeking a highly skilled Cyber Threat Hunter to join our team in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Key Responsibilities:Identify, deter, monitor, and investigate computer and network intrusions.Provide computer forensic support...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated seeks a highly skilled Cyber Threat Hunter (Senior) to join our team in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance. The successful candidate will work 4 days onsite and 1 day remotely.Key ResponsibilitiesLead a Threat Hunt team, providing oversight and...


  • Washington, Washington, D.C., United States ALTA IT Services Full time

    Cyber Security Specialist IIIAt ALTA IT Services, we are seeking a highly skilled Cyber Security Specialist III to join our team.Key Responsibilities:Provide cyber threat intelligence services for the collection, fusion, analysis, creation, and distribution of threat intelligence.Support the development and implementation of cybersecurity strategies and...

  • Cyber Threat Hunter

    4 days ago


    Washington, Washington, D.C., United States Sev1Tech Full time

    Cyber Threat Hunter Job DescriptionSev1Tech is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our government customer's networks.The ideal candidate will have a strong background in cybersecurity, with experience in threat hunting, incident...


  • Washington, Washington, D.C., United States IBM Full time

    Job SummaryIBM is seeking a highly skilled Threat Intelligence Analyst to join our team. As a Threat Intelligence Analyst, you will be responsible for developing, configuring, and maintaining client threat intelligence platforms, providing expert advice and recommendations to client leadership, and collaborating with internal and external stakeholders to...