Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Gray Tier Technologies LLC

    Cyber Threat Hunter SME

    Arlington, VA, United States

    • Ending Soon

    Gray Tier Technologies is looking for a Cyber Threat Hunter SME to support The Department of Homeland Security (DHS) Hunt and Incident Response Team (HIRT). DHS HIRT secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Gray Tie

    Job Source: Gray Tier Technologies LLC
  • Sev1Tech

    Cyber Threat Hunter - Mid

    Washington, DC, United States

    Overview/ Job Responsibilities Sev1Tech is looking for the Cyber Threat Hunter to play a role on a very large program involving network, cybersecurity, and cloud operations and engineering support services to a government customer with a significant mission for security and public safety. The contract will encompass a wide range of tasks across Pr

    Job Source: Sev1Tech
  • Sev1Tech

    Cyber Threat Hunter - Sr

    Washington, DC, United States

    Overview/ Job Responsibilities Sev1Tech is looking for the Cyber Threat Hunter to play a role on a very large program involving network, cybersecurity, and cloud operations and engineering support services to a government customer with a significant mission for security and public safety. The contract will encompass a wide range of tasks across Pr

    Job Source: Sev1Tech
  • Capital One

    Principal Associate, Cyber Threat Hunter

    McLean, VA, United States

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security t

    Job Source: Capital One
  • ICMA-RC

    Expert Cyber Incident Responder and Threat Hunter

    Washington, DC, United States

    Join a great place to work with MissionSquare Retirement, a FINANCIAL SERVICES LEADER in public sector employee retirement products and services. Headquartered in Washington, DC, MissionSquare Retirement was founded to provide portable retirement benefits for city and county managers, enabling accumulated retirement assets to be transferred between

    Job Source: ICMA-RC
  • cFocus Software Incorporated

    Cyber Threat Hunter (Senior) - Public Trust

    Washington, DC, United States

    • Ending Soon

    cFocus Software seeks a Cyber Threat Hunter (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance. Qualifications: Bachelor’s Degree or equivalent experience in a computer, enginee

    Job Source: cFocus Software Incorporated
  • Tik Tok

    Cyber Threat Hunter, Senior Analyst - USDS

    Washington, DC, United States

    • Ending Soon

    Responsibilities About TikTok U.S. Data Security TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security ("USDS") is a subsidiary of TikTok in the U.S. This new, security-first division was created to bring heightened focus and governance to our data protection policies

    Job Source: Tik Tok
  • Tik Tok

    Cyber Threat Hunter, Senior Analyst - USDS

    Washington, DC, United States

    • Ending Soon

    Responsibilities About TikTok U.S. Data Security TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security ("USDS") is a subsidiary of TikTok in the U.S. This new, security-first division was created to bring heightened focus and governance to our data protection policies

    Job Source: Tik Tok

Cyber Threat Hunter - Jr

Washington, DC, United States

Overview/ Job Responsibilities

Sev1Tech is looking for the Cyber Threat Hunter to play a role on a very large program involving network, cybersecurity, and cloud operations and engineering support services to a government customer with a significant mission for security and public safety. The contract will encompass a wide range of tasks across Program Management; Monitoring, Analysis and Incident Response; Tier 3 Engineering and O&M; and Field Engineering technical support. Work will be executed in the National Capital Region, in Stennis, Mississippi; Chandler, Arizona; and other locations in the U.S and occasionally OCONUS.

The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detection and protective security services to DHS information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The NOSC Cyber is responsible for the overall security of DHS Enterprise-wide information systems, and collects, investigates and reports any suspected and confirmed security violations.

Sev1Tech seeks a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious.

Responsibilities include but are not limited to:

Manage all aspects of the Cyber-Threat Hunt lifecycle, including creation and improvement of enterprise-specific Threat Models and threat hypotheses, plan and scope Threat Hunt campaigns, missions, and activities against a variety of threat types and identify enterprise defense gaps and propose potential mitigation activities

Perform Cyber-Threat Hunt missions by identifying and investigating patterns and anomalies in data, suspicious network activities, including access from Outside the Continental United States (OCONUS) or utilization of non-standard credentials, anomalous or suspicious telemetry, and other Cyber Threat Intelligence

Pro-actively search networks to detect and isolate advanced cybersecurity threats that evade in-place security solutions

Regularly perform advanced analysis and adversary hunting activities to pro-actively uncover evidence of adversary presence on DHS networks

Follow incident response procedures for detected insider threat activity

Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations

Author, update, and maintain SOPs, playbooks, work instructions

Utilize Threat Intelligence and Threat Models to create threat hypotheses

Plan and scope Threat Hunt Missions to verify threat hypotheses

Pro-actively and iteratively search through systems and networks to detect advanced threats

Analyze host, network, and application logs in addition to malware and code

Prepare and report risk analysis and threat findings to appropriate stakeholders

Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation.

Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise

Minimum Qualifications Bachelors of in Science, Technology, Engineering, Math or related field

Three (3) years of prior relevant experience with a focus on Cyber Security or Masters with six (6) years of prior relevant experience

At least two (2) years of experience serving as a SOC Analyst and/or Incident Responder Ability to work independently with minimal direction

Self-starter/self-motivated

Must have at least one (1) of the following certifications:

SANS GCIH (GIAC Certified Incident Handler)

SANS GCFA (GIAC Certified Forensic Analyst)

SANS GCFE (GIAC Certified Forensic Examiner)

SANS GREM (GIAC Reverse Engineering Malware)

SANS GISF (GIAC Information Security Fundamentals)

SANS GXPN (GIAC Exploit Researcher and Advanced Penetration Tester)

SANS GCTI (GIAC Cyber Threat Intelligence) SANS GOSI (GIAC Open Source Intelligence)

SANS GCIA (GIAC Certified Intrusion Analyst)

SANS GNFA (GIAC Network Forensic Analyst)

SANS GWAPT (GIAC Web Application Pentester)

SANS GPEN (GIAC Penetration Tester) Offensive Security Certified Professional (OSCP) Offensive Security Certified Expert (OSCE) Offensive Security Wireless Professional (OSWP) Offensive Security Exploitation Expert (OSEE)

ISC2 CCFP (Certified Cyber Forensics Professional)

ISC2 CISSP (Certified Information Systems Security Professional)

Clearance Requirement: Public Trust clearance or higher; Public Trust clearance with Dept of Homeland Security (DHS) or Customs & Border Protection (CBP) preferred

Desired Qualifications Expertise in network and host-based analysis and investigation

Demonstrated experience planning and executing threat hunt missions

Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers

Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols

Familiar with operation of both Windows and Linux based systems

Proficient with scripting languages such as Python or PowerShell

Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)

Demonstrated experience triaging and responding to APT activities

Experience working with various technologies and platform such as AWS, Azure, O365, containers, etc.

Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks

About Sev1Tech LLC

Founded in 2010, Sev1Tech provides IT, engineering, and program management solutions delivery. Sev1Tech focuses on providing program and IT support services to critical missions across Federal and Commercial Clients. Our Mission is to Build better companies. Enable better government. Protect our nation. Build better humans across the country.

Join the Sev1Tech family where you can achieve great accomplishments while fostering a satisfying and rewarding career progression. Please apply directly through the website at: https://www.sev1tech.com/careers/current-openings/#/ #joinSev1tech

For any additional questions or to submit any referrals, please contact: [email protected]

Sev1Tech is an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.

Apply

Create Email Alert

Create Email Alert

Email Alert for Cyber Threat Hunter - Jr jobs in Washington, DC, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.