Senior Cyber Threat Investigator

1 week ago


Herndon, Virginia, United States ManTech Full time

Protect Our Nation, Shape Your Future

Join a diverse team at an esteemed organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide avenues for professional growth.

Key Responsibilities:

  • Work collaboratively with incident response teams to investigate, analyze, and mitigate identified cyber threats.
  • Evaluate and understand the capabilities and actions of cyber adversaries or foreign intelligence entities; develop and implement procedures that ensure the security of the organization's data and technology systems.
  • Detect, deter, and investigate computer and network intrusions.
  • Provide forensic support for high-tech investigations, including evidence collection, forensic analysis, and data recovery.
  • Monitor and analyze complex security devices for patterns and anomalies from raw data (DNS, DHCP, AD, SE logs), tagging events for Tier 1 & 2 monitoring.
  • Conduct malware analysis in isolated environments (both static and dynamic), including sophisticated malware.
  • Proactively seek out and identify cyber threats, including advanced persistent threats (APTs), that may jeopardize networks and systems.
  • Analyze network traffic, system logs, and other data sources to uncover anomalies and indicators of compromise (IOCs).
  • Develop and implement methodologies, techniques, and tools for threat hunting to enhance detection capabilities.
  • Create and refine threat detection use cases and correlation rules within SIEM and other security platforms.
  • Conduct in-depth analysis of malicious code, attack vectors, and tactics, techniques, and procedures (TTPs) used by threat actors.
  • Prepare comprehensive threat reports and briefings for both technical and non-technical audiences.
  • Stay updated with the latest trends, technologies, and intelligence in the cyber threat landscape.
  • Provide expert guidance and training to junior analysts and other staff on effective threat hunting techniques and best practices.

Basic Qualifications:

  • Possession of an 8570 compliant certification, such as Certified Information Systems Security Professional (CISSP), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensics Analyst (GCFA), GIAC Certified Intrusion Analyst (GCIA), or equivalent certifications.
  • A bachelor's degree in computer science, information technology, cybersecurity, or a related discipline.
  • A minimum of twelve years of experience in cybersecurity, focusing on threat hunting, threat analysis, or incident response.
  • Proficiency with threat hunting tools and platforms (e.g., Splunk, ELK Stack, CrowdStrike, Carbon Black).
  • Strong understanding of network protocols, system logs, and security event correlation.
  • Experience in analyzing malware, attack vectors, and threat actor TTPs.

Preferred Qualifications:

  • A master's degree.
  • Experience in a government or defense setting.
  • Familiarity with DHS policies and procedures.
  • Knowledge of broader cybersecurity frameworks (e.g., NIST, ISO).

Security Clearance Requirements:

  • Must be a U.S. citizen.
  • A current Secret security clearance.
  • Must be able to obtain and maintain a Top-Secret security clearance.
  • Must be able to pass DHS suitability.

Physical Requirements:

  • Must be able to remain in a stationary position for more than 50% of the time.
  • Must be able to communicate and exchange information with peers and senior personnel.
  • Constantly operates a computer and other office productivity machinery.
  • Frequently communicates with co-workers, management, and customers, which may involve delivering presentations.
  • Occasionally moves about the office to access file cabinets and office machinery.

The projected compensation range for this position is $170,700-$283,800. Various factors can influence the final salary, including relevant work experience, skills, geographic location, education, and certifications. Additionally, ManTech offers a comprehensive benefits package that may include health insurance, life insurance, paid time off, holiday pay, disability insurance, retirement savings, and learning and development opportunities.

ManTech International Corporation and its subsidiaries are equal opportunity employers. We do not discriminate against any employee or applicant based on race, color, sex, religion, age, sexual orientation, gender identity, national origin, marital status, disability, or veteran status.



  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that pave the way for career growth.We are currently seeking a dedicated and skilled...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide pathways for professional growth.We are currently seeking a dedicated and...


  • Herndon, Virginia, United States ManTech Full time

    About the RoleWe are seeking a highly skilled and motivated Cybersecurity Threat Hunter to join our Network Operations Security Center (NOSC). As a key member of our team, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents to protect our infrastructure and data.Key ResponsibilitiesProvide 24/7 support...


  • Herndon, Virginia, United States ANSER Full time

    Job Summary:We are seeking a skilled Cyber Analyst to support our national security initiatives. This role involves conducting in-depth analysis of cyber threats and providing valuable insights to inform strategic decision-making.Collaborate with a team to research and analyze foreign intelligence services' intent to disrupt software supply chains.Contribute...


  • Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Empower Your CareerAre you skilled in safeguarding vital information systems and defending against cyber threats? At ManTech, we are dedicated to national security and seek a talented Cybersecurity Engineer to bolster our Cyber Investigations team.Key Responsibilities:Automate processes for data collection, analysis, and...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our team at ManTech. As a Cybersecurity Threat Analyst, you will play a critical role in protecting our nation's security by analyzing and mitigating cyber threats.Key Responsibilities:Automate data acquisition, processing, and scanning...


  • Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Enhance Your CareerAre you equipped to safeguard vital information systems and defend against both deliberate and accidental threats? At ManTech, we are seeking a talented and detail-oriented Cybersecurity Reverse Engineer to bolster our Cyber Investigations team.Key Responsibilities:Automate the processes of data collection,...


  • Herndon, Virginia, United States ANSER Full time

    Job SummaryANSER is seeking a highly skilled Senior Weapons of Mass Destruction Analyst to support our programs in the national security sector.Key ResponsibilitiesConduct all-source analytic production on WMD threats, including CBRNE analysis, to support strategic and tactical intelligence priorities.Provide analysis and collection support on WMD threats,...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your FutureAre you equipped to safeguard critical information systems and thwart potential threats? If you possess a passion for cybersecurity and a commitment to defending vital assets, consider a role at ManTech, where you can contribute to national security through innovative projects that foster professional growth.Position...


  • Herndon, Virginia, United States REDLattice Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Researcher to join our team at REDLattice. As a Vulnerability Researcher, you will be responsible for conducting advanced vulnerability research against Linux and embedded devices to support our customer's offensive cyber mission.Key ResponsibilitiesConduct Vulnerability Research: Perform initial...


  • Herndon, Virginia, United States Arcfield Full time

    About the RoleArcfield is seeking a highly skilled Cyber Security Project Manager to join our team. As a Cyber Security Project Manager, you will be responsible for providing world-class risk assessment services to protect our systems from cyber intrusion and misuse.Key ResponsibilitiesProgrammatic Support: Provide support to the Cyber Assessments Front...


  • Herndon, Virginia, United States ANSER Full time

    Position Overview:We are seeking a proficient Cybersecurity Intelligence Analyst to become a part of our team. This position entails performing comprehensive evaluations of cyber threats and delivering critical insights to bolster national security efforts.Work collaboratively with a team to investigate and assess the intentions of foreign intelligence...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company Overview Chameleon Consulting Group is a leading technology firm dedicated to empowering clients with the tools and expertise necessary for effective and intelligent cyber operations. Our mission is to recruit the most skilled engineers and operators, present them with some of the most complex challenges faced by governmental entities, and enable...


  • Herndon, Virginia, United States SOSi Full time

    About the RoleSOSi is seeking a highly skilled Open Source Intelligence Investigator to join our team. As a key member of our intelligence community, you will be responsible for conducting in-depth research and analysis of online social media and digital platforms to support our clients' protective intelligence efforts.Key ResponsibilitiesConduct Advanced...


  • Herndon, Virginia, United States ManTech Full time

    About the RoleWe are seeking an experienced Cyber Forensics Task Order Lead to join our team at ManTech. As a key member of our Cyber Investigations Team, you will be responsible for planning, directing, and managing the timely and successful completion of cyber forensics, incident handling, and malware activities.Key ResponsibilitiesEnsure the quality of...


  • Herndon, Virginia, United States ANSER Full time

    Company Overview:ANSER is dedicated to enhancing national and homeland security by fortifying public institutions. We offer insightful leadership on complex challenges through independent evaluation, delivering practical and effective solutions. Our organization prioritizes collaboration, integrity, and initiative, ensuring a client-focused approach in all...


  • Herndon, Virginia, United States Amazon Full time

    Location: We are open to hiring candidates to work out of various locations across the United States.Position Overview: Amazon is in search of a dedicated Insider Threat Analyst to join our esteemed Amazon Security team. This role is pivotal within the Response segment of our Enterprise Protection Program, focusing on the prevention and mitigation of insider...


  • Herndon, Virginia, United States ManTech Full time

    Job SummaryWe are seeking a skilled Mid-Level Cybersecurity Operations Specialist to join our Network Operations Security Center (NOSC) team at ManTech International. As a key member of our team, you will be responsible for monitoring and maintaining the security of DHS networks and systems, ensuring rapid response to security incidents and anomalies.Key...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Fuel Your FutureJoin a dynamic team at an esteemed organization where employee welfare is paramount. At ManTech International, you will play a vital role in safeguarding national security while engaging in pioneering projects that present avenues for career growth.We are on the lookout for a proficient and driven Lead Cyber Security SIEM...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your FutureJoin a diverse team at an industry-leading organization where our employees are prioritized. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that offer pathways for career growth.We are looking for a highly experienced and driven Lead Cyber...