Lead Cyber Threat Hunting Specialist

2 weeks ago


Washington, United States Chenega Corporation Full time
Position Overview

Senior Threat Hunt Analyst

Work Arrangement: Hybrid, with in-person attendance required periodically.

Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the organizational culture? If so, Chenega Corporation may be the ideal setting for you.

Chenega Systems (CS) delivers empowered solutions in Cybersecurity and Data Visualization to federal agencies. Our Subject Matter Experts possess extensive experience in the federal sector and the data visualization landscape.

The SBA Office of the Chief Information Officer (CIO) Information Security Division (ISD) is dedicated to providing cybersecurity, privacy, controlled unclassified information programs, and records management services across the U.S. Small Business Administration. The SBA IT ecosystem encompasses a significant 20,000 node Multi-Protocol Label Switched (MPLS) infrastructure, two on-premises data centers, and numerous smaller field offices, in addition to leveraging resources from various cloud providers.

The Senior Threat Hunt Analyst plays a crucial role in scrutinizing detailed information and intelligence regarding known and emerging Advanced Persistent Threat (APT) and cybercriminal entities to formulate attack hypotheses. This position requires collaboration and the utilization of cyber threat intelligence, penetration testing, and other critical analysis, sensing, and warning data.

Key Responsibilities

Core Duties

As a Threat Hunt Analyst within our U.S. Small Business Administration division, your responsibilities will include:

  • Conducting proactive hunt operations based on current cyber threat intelligence and the MITRE ATT&CK Framework.
  • Performing in-depth analysis to reconstruct the sequence of events leading to a security compromise or breach.
  • Collaborating with cyber threat intelligence services to identify relevant tactics, techniques, and procedures (TTPs) for prioritized cyber actors as defined in the threat model.
  • Creating cyber hunt activities grounded in attack hypotheses to detect signs of potential compromise or breach.
  • Possessing advanced knowledge across diverse IT platforms to comprehend how attacks occur and identify potential residual indicators.
  • Utilizing intelligence from threat intelligence sources, including Indicators of Compromise (IOCs) and TTPs, to search for activity within networks.
  • Developing, maintaining, and updating the Threat Hunting Concept of Operations and Standard Operating Procedures (SOP).
  • Performing additional duties as assigned.
Qualifications
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field.
  • 8+ years of experience in threat hunting and threat analysis.
  • Relevant certifications such as ISC(2) CISSP, ISC(2) CCSP, EC-Council CEH, or equivalent.
  • Successful completion of a background check.

Knowledge, Skills, and Abilities

  • Proficient knowledge of and experience with the MITRE ATT&CK Framework.
  • Experience executing threat-hunting activities within an enterprise environment.

Professional Development

At Chenega Corporation, our professional development initiatives are designed to assist team members at all career stages in identifying and leveraging their strengths to perform at their best. We believe in continuous learning opportunities for everyone, from entry-level employees to senior leaders.

We provide various avenues for skill enhancement, including hands-on experiences in a fast-paced, global business landscape. Our professionals benefit from both on-the-job learning and structured development programs, ensuring ongoing growth throughout their careers.

Employee Benefits

At Chenega Corporation, we recognize that exceptional people contribute to an exceptional organization. We value our team members and offer a comprehensive range of benefits.

Company Culture

Our supportive and positive culture empowers team members to excel in their roles. We celebrate individual contributions and provide the flexibility to make daily choices that promote health, confidence, and awareness. We are committed to well-being programs and continually seek innovative ways to foster a culture of excellence and well-being.

Corporate Responsibility

Chenega Corporation is driven by a mission to create meaningful impact. This mission shapes our identity and influences our relationships with clients, team members, and communities. We believe in the transformative power of business and focus on education, philanthropy, skill-based volunteerism, and leadership to foster positive social change.



  • Washington, United States Zen Strategics Llc Full time

    Own your opportunity to work with a client-focused agile small business. Make an impact by advancing our government organizations charged with keeping our country safe, prosperous, and secure. Zen Strategics, LLC is a cleared, minority-owned SBA 8(a) specialized consulting firm, offering innovative Cybersecurity, Cloud Migration, and Information Technology...


  • Washington, United States Chenega Corporation Full time

    OverviewSenior Threat Hunt AnalystWork Arrangement: Hybrid, with in-person attendance required periodically.Are you prepared to advance your expertise and grow your career in a dynamic business environment? Are you seeking a role where professional growth is a fundamental aspect of your employer's ethos? If this resonates with you, Chenega Corporation may be...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office twice per pay period.Are you eager to develop your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the company...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office bi-weekly.Are you eager to refine your expertise and advance your career in a dynamic industry? Are you seeking a workplace that prioritizes professional growth as a fundamental aspect of its culture?...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid model requiring in-person attendance at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the organizational...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule requiring in-person attendance at the Washington, DC office twice per pay period.Are you eager to advance your expertise and develop your career in a dynamic business environment? Are you seeking a role where ongoing professional growth is a fundamental aspect of...

  • Threat Hunt Lead

    2 weeks ago


    Washington, United States Valiant Solutions Full time

    Position Description: Valiant Solutions is seeking a Threat Hunt Lead in the Washington DC area to join our rapidly growing and innovative cybersecurity team! The Threat Hunt Lead is responsible for leading proactive threat-hunting initiatives, overseeing a team of threat hunters, and collaborating with cross-functional teams to detect and mitigate...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required twice a pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? If you seek a role where professional growth is integral to the organizational culture, then Chenega...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, Washington, D.C., United States Quadtec Solutions, Inc Full time

    Job OverviewOn-site Requirement: 1 day a weekClearance: Public Trust type background check and fingerprintingMust be a US CitizenCertifications: GCIA, GCIH, GMON, GDAT, Splunk Core Power UserKey Responsibilities:The Lead Cyber Threat Analyst will oversee threat hunting operations and analysis, focusing on the investigation and response to intrusion detection...

  • Cyber Threat Hunter

    3 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...


  • Washington, United States Trustwave Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Trustwave. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in collecting, curating, and operationalizing cyber threat intelligence to support our internal security operations services teams.Key...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software is seeking a Cyber Program Manager to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Active Public Trust ClearanceProject Management Professional...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States ICMA-RC Full time

    Join a great place to work with MissionSquare Retirement, a FINANCIAL SERVICES LEADER in public sector employee retirement products and services. Headquartered in Washington, DC, MissionSquare Retirement was founded to provide portable retirement benefits for city and county managers, enabling accumulated retirement assets to be transferred between...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewAs a Cyber Threat Analyst at Axxum Technologies, you will play a pivotal role in conducting investigations focused on threat actors, developing innovative detection strategies, and providing specialized support to incident response and monitoring teams.Key Responsibilities:Engage in comprehensive SIEM monitoring, analysis, and content...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client in Washington D.C. They will work with key vendors, open-source communities, forums, and internal functional groups/business units to:Lead the CTI functional area by working with the customer to set the strategic and programmatic direction of the...

  • Cyber Threat Hunter

    3 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Mid-Level) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...