Advanced Threat Detection Specialist

7 days ago


Sterling Virginia, United States Ampsight Full time
About the Role

Ampsight is seeking a highly skilled Cybersecurity Threat Hunter to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.

Key Responsibilities
  • Conduct proactive threat hunting activities to identify and mitigate potential cyber threats.
  • Utilize advanced threat detection tools, techniques, and procedures (TTPs) to uncover stealthy and persistent threats.
  • Develop and implement custom detection logic and scripts to identify malicious activities.
Research and Development
  • Stay updated with the latest threat intelligence, attack vectors, and cybersecurity trends.
  • Develop and maintain advanced threat detection capabilities, including new detection signatures and analytics.
  • Conduct research on emerging threats and vulnerabilities, sharing insights with the team and the broader organization.
Collaboration and Communication
  • Collaborate with other cybersecurity teams, including SOC, vulnerability management, and risk assessment teams.
  • Provide mentorship and guidance to junior threat hunters and analysts.
  • Prepare detailed reports and presentations on threat findings, incident responses, and recommendations for improvements.
Requirements
  • Minimum of 5 years of experience in cybersecurity, with at least 3 years in a threat hunting role.
  • Proven experience in identifying and mitigating advanced threats in complex environments.
  • Candidate must currently possess a Top Secret clearance or be eligible to obtain one.
About Ampsight

Ampsight is a company that fosters a work environment that feels like a true community where everyone is valued, supported, and empowered to reach their full potential.

Our commitment to our team's well-being and success has earned us the Great Place to Work Certification.

What We Offer
  • Stock Options: Be part of our innovative journey. Your contributions will shape our future and earn you a share of our success.
  • Performance-Based Bonuses: See the direct rewards of your hard work and dedication through discretionary bonuses.
  • Generous Time Off: Recharge with 12 paid holidays and PTO each year.
  • 401k Plan: Enjoy a 4% match (assuming a 5% employee contribution) to secure your financial future.
  • Comprehensive Health Benefits.
  • Disability & Life Insurance.


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job SummaryAmpsight is seeking a highly skilled Senior Cyber Threat Analyst to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesThreat Hunting: Conduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize Advanced Threat...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cybersecurity Threat Hunter to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesConduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize advanced threat detection tools,...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities.Key ResponsibilitiesProactively hunt for and identify potential...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job OverviewAmpsight is in search of a proficient SOC Analyst Tier 3 to enhance our Cyber Threat Intelligence division. This position focuses on the identification, assessment, and mitigation of advanced cyber threats. We seek an individual with expertise in cybersecurity, adept in advanced threat detection methodologies and capable of managing intricate...


  • Sterling, Virginia, United States Ampsight Full time

    About the RoleAmpsight is seeking a highly skilled Lead Cybersecurity Analyst to join our Cyber Threat Intelligence team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesConduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize advanced threat detection...


  • Sterling, Virginia, United States Ampsight Full time

    Ampsight is on the lookout for a highly proficient Senior Cybersecurity Operations Analyst to enhance our Cyber Threat Intelligence team. This position is pivotal in recognizing, scrutinizing, and neutralizing intricate cyber threats.Why Choose Ampsight?Join us to work with state-of-the-art technologies alongside a team of experts.We prioritize professional...


  • Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders,...


  • Reston, Virginia, United States Noblis Full time

    About the RoleNoblis is seeking a highly skilled Nuclear & Radiation Analyst to join our team. As a key member of our organization, you will provide subject matter expertise in support of Chemical, Biological, Radiological, Nuclear, Explosives (CBRNE) threat analysis, nuclear and radiological detection, nuclear policy and plans, nuclear operations and...


  • Sterling Heights, Michigan, United States Cyber Management International Corp Full time

    Job OverviewPosition: Cybersecurity Threat Analyst - Subject Matter ExpertEmployment Type: Full-timeSecurity Clearance: Active Secret Security Clearance requiredAbout Cyber Management International CorpCyber Management International Corp is a dynamic Veteran Owned Small Business (VOSB) committed to safeguarding information through comprehensive cyber...


  • Virginia Beach, Virginia, United States A Groundworks Company Full time

    About A Groundworks CompanyA Groundworks Company is a leading provider of plumbing services, dedicated to delivering exceptional results to our customers. With a strong commitment to quality and customer satisfaction, we strive to exceed expectations in every aspect of our work.Job SummaryWe are seeking a skilled Plumbing Leak Detection Specialist to join...


  • Virginia Beach, United States A Groundworks Company Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! We're committed to bringing passion and customer focus to the business. A1 Sewer & Drain, a Groundworks Company, is growing rapidly and seeks a proven Leak Detection Specialist. Since 1987, we've consistently served the home and commercial plumbing needs of satisfied customers in...

  • Cyber Threat Hunter

    3 weeks ago


    Sterling, United States Cyber Management International Corp Full time $130,000 - $140,000

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...

  • Cyber Threat Hunter

    4 months ago


    Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Cyber Threat Hunter - SMELocation: Sterling, VA and Beltsville, MDTerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our...


  • Arlington, Virginia, United States Nodel Full time

    Job DescriptionCyber Threat AnalystJob SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our team at Node. Digital. As a Cyber Threat Analyst, you will play a critical role in supporting our customer's mission by providing expert analysis and guidance on cyber threats and incidents.Key ResponsibilitiesResearch and compile known resolution...


  • Sterling, United States Amentum Full time

    Amentum is seeking Experienced level Counter Threat Analysts, to support the Department of Defense (DoD) and other federal law enforcement agencies. These analysts’ efforts will directly and indirectly support the DoD in its mission to enable U.S. Government (USG) actions to disrupt and degrade national security threats posed by terrorism as well as the...


  • Chantilly, Virginia, United States Avint Full time

    About the Role:Avint is currently in search of a dedicated and skilled Eurasia Intelligence and Threat Analysis Specialist to become a vital member of our team.Position Overview:In this role, you will play a crucial part in transforming raw intelligence into comprehensive, all-source analytical evaluations that address critical intelligence inquiries. Your...

  • SOC Analyst Tier 3

    1 month ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why...

  • Sr. SOC Analyst

    1 week ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled Sr. Level SOC Analyst to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security...

  • SOC Analyst Tier 3

    4 weeks ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why...

  • SOC Analyst Tier 3

    3 weeks ago


    Sterling, United States AMPSIGHT Full time

    Ampsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents. Why Ampsight? Opportunity to...