Threat Hunt Specialist

7 days ago


Ashburn, Virginia, United States Critical Solutions Full time
Job Title: Threat Hunt Analyst

Join Critical Solutions as a Threat Hunt Analyst and contribute to the protection of our federal program customer's systems, networks, and assets.

Job Summary

We are seeking an experienced Cyber Threat Hunt Analyst to support our federal program customer in Ashburn, VA. The successful candidate will be responsible for in-depth technical analysis of network and endpoint logs & activity, executing various types of cyber threat hunts, escalating findings as deemed appropriate, and authoring technical reports summarizing operations and findings.

Key Responsibilities
  • Create Threat Models to identify defensive gaps and prioritize mitigations
  • Author, update, and maintain SOPs, playbooks, and work instructions
  • Utilize Threat Intelligence and Threat Models to create threat hypotheses
  • Plan and scope Threat Hunt Missions to verify threat hypotheses
  • Proactively search through systems and networks to detect advanced threats
  • Analyze host, network, and application logs in addition to malware and code
  • Prepare and report risk analysis and threat findings to stakeholders
  • Create, recommend, and assist with development of new security content
  • Coordinate with teams to improve threat detection, response, and overall security posture
Requirements
  • Possess an active Top-Secret Clearance and pass a 5-year Agency background investigation
  • BS degree or equivalent and 2+ years of relevant experience, or a master's with less than 2 years
  • Experience in incident detection and response, malware analysis, or computer forensics
  • Hold one of the following certifications: CCFP, CCNA, CCNP, CEH, CHFI, CISSP, CIRC, ECES, ECIH, ECSA, ECSS, EnCE, ENSA, FIWE, GCFA, GCFE GCIH, GISF, GNFA, GREM, GWEB, GXPN, LPT, OSCE, OSCE, OSCP, OSEE, OSWP, WFE-E-CI, FTK-WFE-FTK, CySA+, CLNP, CompTIA PenTest+, GCTI, GOSI, CTIA, CSAP, Splunk Core Certified Advanced Power User, Splunk Core Certified Consultant, Splunk SOAR Certified Automation Developer
Preferred Qualifications
  • Expertise in network and host-based analysis and investigation
  • Demonstrated experience planning and executing threat hunt missions
  • Understanding of complex Enterprise networks
  • Working knowledge of common networking protocols
  • Familiarity with operation of both Windows and Linux based systems
  • Proficient with scripting languages such as Python or PowerShell
  • Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)
  • Demonstrated experience triaging and responding to APT activities
  • Experience working with various technologies and platforms
  • Understanding of current cyber threat landscape
Location
  • On-site. Ashburn, VA
  • Must be able and willing to commute to work location
Additional Information

Clearance Requirement: Must be a US Citizen and possess an active Top-Secret Clearance. In addition to specific security clearance requirements, selected candidate must undergo background investigation and finger printing by the federal agency and successfully pass the preceding to qualify for the position.

CRITICAL SOLUTIONS PAY AND BENEFITS:

Salary range $135,000 - $173,000. The salary range for this position represent the typical salary range for this job level and this does not guarantee a specific salary. Compensation is based upon multiple factors such as responsibilities of the job, education, experience, knowledge, skills, certifications, and other requirements.

BENEFIT SNAPSHOT: 100% premium coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K matching, Flexible Time Off (PTO/Holidays), Higher Education/Training Reimbursement, and more.

Job Posted by ApplicantPro

  • Ashburn, Virginia, United States Leidos Full time

    Cyber Threat Hunt Analyst Job DescriptionAbout the Role:Leidos is seeking a highly skilled Cyber Threat Hunt Analyst to join our team. As a Cyber Threat Hunt Analyst, you will be responsible for identifying and mitigating advanced cyber threats to our organization's IT assets.Key Responsibilities:Conduct in-depth technical analysis of host-based,...


  • Ashburn, Virginia, United States Leidos Full time

    Cyber Threat Hunt Analyst Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunt Analyst to support our team in providing advanced threat detection and response services to our customers. As a member of our team, you will be responsible for conducting in-depth technical analysis of network and endpoint logs and activity, executing various types...


  • Ashburn, Virginia, United States Leidos Full time

    Job Title: Cyber Threat Hunt AnalystAbout the Role:We are seeking a highly skilled Cyber Threat Hunt Analyst to join our team at Leidos. As a Cyber Threat Hunt Analyst, you will be responsible for identifying and mitigating advanced cyber threats to our organization's IT systems.Key Responsibilities:Conduct in-depth technical analysis of host-based,...


  • Ashburn, Virginia, United States OneZero Solutions Full time

    Job Title: Threat Hunt Analyst JrWe are seeking a highly skilled and motivated Threat Hunt Analyst Jr to join our team at OneZero Solutions, LLC. As a Threat Hunt Analyst Jr, you will play a critical role in identifying and mitigating cyber threats to our customers and their missions.Responsibilities:Create Threat Models to better understand the CBP IT...


  • Ashburn, Virginia, United States OneZero Solutions Full time

    Job Title: Threat Hunt Analyst JrWe are a forward-leaning company that values our team members and their contributions to our customers and the missions they support. We pride ourselves on fostering teams that are technically proficient and capable across a range of cyber mission areas.Our ideal candidate is a process-driven, curious individual who enjoys...

  • Cyber Threat Hunter

    4 weeks ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    Cyber Threat Hunter Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. The ideal candidate will possess a strong background in cybersecurity, threat hunting, and incident response.Key Responsibilities:Create and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor and update SOPs,...


  • Ashburn, Virginia, United States Leidos Full time

    About the RoleLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to the Department of Homeland Security (DHS) networks.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at OneZero Solutions. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating potential security threats to our organization.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor and...

  • Cyber Threat Hunter

    4 weeks ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    Cyber Threat Hunter Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. The ideal candidate will possess a strong background in cybersecurity, threat hunting, and incident response.Key Responsibilities:Create Threat Models to identify defensive gaps and prioritize mitigationsAuthor, update, and maintain SOPs,...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States OneZero Solutions Full time

    Job DescriptionWe are a forward-thinking organization that values our team members and their contributions to our customers and the missions they support. We pride ourselves on fostering a culture of technical excellence and innovation across a wide range of cyber mission areas.Position Title: Cyber Threat HunterClearance: Top SecretThe ideal candidate is a...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States Leidos Full time

    Cyber Threat Hunter Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to the Department of Homeland Security (DHS) networks.Key Responsibilities:Create Threat Models to identify defensive gaps and prioritize...


  • Ashburn, Virginia, United States Leidos Full time

    Cyber Threat Intelligence AnalystLeidos is seeking a skilled Cyber Threat Intelligence Analyst to support a federal customer within the customer's Security Operations.Key Responsibilities:Identify, track, and investigate high-priority threat campaigns, malicious actors, and their techniques, tactics, and procedures.Analyze and track the cyber threat...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    About the RoleLeidos is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our clients' networks and systems.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor, update, and maintain...


  • Ashburn, Virginia, United States Telos Corporation Full time

    Cybersecurity Threat Analyst Job DescriptionTelos Corporation is seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a Cybersecurity Threat Analyst, you will be responsible for conducting research on publicly available information sources to support supply chain and cybersecurity subjects.Key Responsibilities:Conduct research on...


  • Ashburn, Virginia, United States Telos Corporation Full time

    Cybersecurity Threat Analyst Job DescriptionTelos Corporation is seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a Cybersecurity Threat Analyst, you will be responsible for conducting research on publicly available information sources to support supply chain and cybersecurity subjects.Key Responsibilities:Conduct research on...


  • Ashburn, Virginia, United States Leidos Holding Full time

    Job Title: Cybersecurity Threat Detection SpecialistLeidos is seeking an experienced cybersecurity professional to join our team as a Cybersecurity Threat Detection Specialist. The successful candidate will be responsible for proactively searching for threats, inspecting traffic for anomalies and new malware patterns, and developing custom content within the...


  • Ashburn, Virginia, United States Leidos Holding Full time

    Job Title: Cybersecurity Threat Detection SpecialistLeidos is seeking an experienced cybersecurity professional to join our team as a Cybersecurity Threat Detection Specialist. The successful candidate will be responsible for proactively searching for threats, inspecting traffic for anomalies, and developing custom content within the Splunk SIEM using...


  • Ashburn, Virginia, United States Leidos Full time

    Job SummaryLeidos is seeking an experienced Cybersecurity Threat Detection Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for proactively searching for threats, inspecting traffic for anomalies and new malware patterns, and investigating and analyzing logs.Key Responsibilities:Develop and Implement Threat...


  • Ashburn, Virginia, United States Telos Corporation Full time

    Job Title: Cybersecurity Threat AnalystThe most security-conscious organizations trust Telos Corporation to protect their vital IT assets. Our company's reputation rests on the quality of our solutions and the integrity of our people. Explore the areas of cyber, cloud, and enterprise security where you can bring your expertise.About the RoleWe are seeking a...


  • Ashburn, Virginia, United States Leidos Full time

    Job SummaryLeidos is seeking an experienced threat detection engineer to contribute to our team's efforts in cyber security. The ideal candidate will have a strong background in threat detection and response, with expertise in Splunk SIEM and advanced threat detection techniques.Key ResponsibilitiesDevelop and maintain Splunk correlation rules for continuous...