Cyber Threat Intelligence Specialist

5 days ago


Ashburn, Virginia, United States Leidos Full time
Job Summary

Leidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will be responsible for identifying and mitigating advanced cyber threats to the Department of Homeland Security (DHS) networks.

Key Responsibilities
  • Create and maintain threat models to identify defensive gaps and prioritize mitigations
  • Develop and update Standard Operating Procedures (SOPs), playbooks, and work instructions
  • Utilize threat intelligence and threat models to create threat hypotheses and plan threat hunt missions
  • Proactively search through systems and networks to detect advanced threats and analyze host, network, and application logs
  • Prepare and report risk analysis and threat findings to stakeholders
  • Develop and recommend new security content, including signatures, alerts, workflows, and automation
  • Coordinate with teams to improve threat detection, response, and overall security posture
Requirements
  • Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field, plus 8-12 years of experience in incident detection and response, malware analysis, and/or cyber forensics
  • Active Top Secret Clearance and Entry on Duty (EOD) clearance
  • BS degree in Science, Technology, Engineering, Math or related field and 8 years of prior relevant experience with a focus on Cyber Security or Masters with 6 years of prior relevant experience
  • At least 4 years of experience serving as a SOC Analyst and/or Incident Responder
  • Ability to work independently with minimal direction; self-starter/self-motivated
  • US Citizenship
  • TS/SCI clearance and one of the following certifications: CASP+ CE, CCNP-Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP
Preferred Qualifications
  • Expertise in network and host-based analysis and investigation
  • Demonstrated experience planning and executing threat hunt missions
  • Understanding of complex Enterprise networks and common networking protocols
  • Familiarity with operation of both Windows and Linux based systems
  • Proficient with scripting languages such as Python or PowerShell
  • Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)
  • Demonstrated experience triaging and responding to APT activities
  • Experience working with various technologies and platforms
  • Understanding of current cyber threat landscape and tactics commonly used by adversaries


  • Ashburn, Virginia, United States PUNCH Cyber Analytic Group Full time

    About PUNCH:We're problem solvers first & foremost. PUNCH's origin story involves frustration with available INFOSEC tools and techniques—we came up thru the industry using these inefficient tools and techniques and decided there had to be a better way. We bring this laser focus on efficiency to every customer engagement. We have trust as a hallmark in...

  • Cyber Threat Hunter

    3 hours ago


    Ashburn, Virginia, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at OneZero Solutions. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating potential security threats to our organization.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor and...

  • Cyber Threat Analyst

    2 weeks ago


    Ashburn, Virginia, United States Leidos Full time

    Position OverviewLeidos is on the lookout for a Cyber Threat Analyst to enhance our Cybersecurity Team. The successful candidate will be analytical, inquisitive, and skilled at recognizing subtle patterns and irregularities in data.Develop Threat Models to gain insights into the organization, pinpoint security weaknesses, and prioritize remediation...

  • Cyber Threat Hunter

    2 weeks ago


    Ashburn, Virginia, United States OneZero Solutions Full time

    Job DescriptionWe are a forward-thinking organization that values our team members and their contributions to our customers and the missions they support. We pride ourselves on fostering a culture of technical excellence and innovation across a wide range of cyber mission areas.Position Title: Cyber Threat HunterClearance: Top SecretThe ideal candidate is a...

  • Cyber Threat Hunter

    5 days ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    About the RoleLeidos is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our clients' networks and systems.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor, update, and maintain...


  • Ashburn, Virginia, United States Gray Tier Technologies LLC Full time

    Key Responsibilities:Shift schedule: 7pm-7am, Thurs-Sat, every other Wednesday.· Employ cutting-edge technologies such as Endpoint Detection & Response tools, log analysis (Splunk), and potentially network forensics (full packet capture solution) to conduct hunting and investigative activities aimed at scrutinizing endpoint and network-based data.· Perform...


  • Ashburn, Virginia, United States Leidos Full time

    The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is dedicated to safeguarding the integrity of its networks. This government initiative is tasked with the prevention, identification, containment, and eradication of cyber threats to CBP's information systems through vigilant monitoring,...


  • Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    Job SummaryLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to the Department of Homeland Security (DHS) networks.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigations in...


  • Ashburn, Virginia, United States Leidos Full time

    Position Overview:Leidos is seeking a Cybersecurity Threat Analyst to enhance our Network Operations Security Center (NOSC) Cyber Team. The ideal candidate is analytical, inquisitive, and adept at recognizing subtle patterns and irregularities in data.About the Role:The Department of Homeland Security (DHS) operates the NOSC Cyber program, dedicated to...


  • Ashburn, Virginia, United States Leidos Full time

    Are you ready to contribute to a mission-driven organization? At Leidos, we are committed to delivering cutting-edge solutions through the expertise of our diverse workforce, dedicated to achieving success for our clients. We empower our teams, engage with our communities, and prioritize sustainability. Our operations are grounded in a steadfast commitment...


  • Ashburn, Virginia, United States ManTech Full time

    Job SummaryWe are seeking a highly skilled Cryptocurrency Intelligence Specialist to join our team at ManTech International Corporation. As a key member of our organization, you will play a critical role in identifying and analyzing illicit financial tactics that pose a risk to the United States.Key ResponsibilitiesEvaluate the relevance of data to support...


  • Ashburn, Virginia, United States Leidos Full time

    UNLOCK YOUR POTENTIALAt Leidos, we provide cutting-edge solutions through the dedication of our diverse and skilled workforce committed to our clients' success. We empower our teams, engage with our communities, and operate sustainably. Our actions are guided by a steadfast commitment to doing what is right for our clients, our employees, and our community....


  • Ashburn, Virginia, United States ManTech Full time

    Contribute to National Security, Elevate Your CareerManTech is on the lookout for a dedicated and skilled Intelligence Analysis Specialist to enhance our team and embark on a rewarding and dynamic career journey with us.Key Responsibilities:Conduct comprehensive intelligence assessments focusing on critical areas such as homeland security, border control,...


  • Ashburn, Virginia, United States Leidos Full time

    Leidos is on the lookout for a skilled Cybersecurity Content Specialist to enhance our team focused on threat detection within a prominent cyber security initiative. Your primary responsibilities will include: Proactively identifying potential threats and inspecting network traffic for irregularities and emerging malware patterns. Conducting thorough...


  • Ashburn, Virginia, United States Leidos Full time

    Job Summary:Leidos is seeking an experienced Cyber Security Operations Center (SOC) Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff.About the Role:The Department of Homeland Security (DHS), Customs and Border Protection...

  • Program Manager

    1 month ago


    Ashburn, Virginia, United States PUNCH Cyber Analytic Group Full time

    :Program Manager (PM) will lead and manage a technical team of ~13 for a new 3+ year R&D program focusing on automated discovery and remediation of vulnerabilities within medical devices and hospital networks. Candidates must have prior security operations or R&D experience with healthcare environments containing medical devices; desired prior work...


  • Ashburn, Virginia, United States Leidos Full time

    Job DescriptionLeidos is seeking a highly skilled Cyber Security Operations Lead to join our team in a critical role that requires expertise in network security monitoring, threat detection, and incident response. The successful candidate will be responsible for leading a team of Cyber Network Defense Analysts (CNDAs) in support of our government...


  • Ashburn, Virginia, United States Leidos Full time

    Job DescriptionLeidos is seeking an experienced Cyber Security Operations Center (SOC) Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff.Job Summary:The CBP SOC is responsible for the overall security of CBP Enterprise-wide...


  • Ashburn, Virginia, United States ManTech Full time

    Protect Our Nation, Ignite Your FutureManTech is seeking a dedicated and career-focused All-Source Intelligence Analyst to embark on a rewarding and dynamic career path.Key Responsibilities:Conduct comprehensive all-source intelligence evaluations on matters pertinent to national security, encompassing areas such as border security, counterterrorism,...


  • Ashburn, Virginia, United States ManTech Full time

    ManTech is seeking a dedicated and career-oriented Senior Intelligence Analyst to become a vital part of our team, embarking on an exciting and challenging journey with ManTech International.Key Responsibilities:Conduct comprehensive all-source intelligence analysis on matters pertaining to national security, including, but not limited to, border security,...