Cyber Threat Hunter-TS/SCI (Reston, VA) jobs in United States
cer-icon
Apply on Employer Site
company-logo

Vibrint ยท 2 months ago

Cyber Threat Hunter-TS/SCI (Reston, VA)

Vibrint is a trusted provider of mission-critical systems and analysis focused on national security. The Cyber Threat Hunter will play a critical role in protecting clients' infrastructure and data by proactively hunting for threats and vulnerabilities, collaborating with various stakeholders to enhance security measures.

Information TechnologySoftwareSustainability
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Proactively hunt for and identify potential threats and vulnerabilities within our clients' environments
Perform in-depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities
Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities
Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats
Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents
Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities
Provide guidance and mentorship to junior members of the team

Qualification

Threat HuntingIncident ResponseAdvanced Threat DetectionSecurity Log AnalysisEDR SolutionsSIEM PlatformsVulnerability AssessmentsCyber Threat KnowledgeAnalytical SkillsBachelor's DegreeCertifications CISSPCertifications CISMCertifications GIACCollaborationMentorship

Required

Must have an active TS/SCI security clearance
US citizenship is required
Experience in a Tier 3 SOC environment, with expertise in advanced threat detection, incident response, and proactive threat hunting
Proactively hunt for and identify potential threats and vulnerabilities within our clients' environments
Perform in-depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities
Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities
Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats
Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents
Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities
Provide guidance and mentorship to junior members of the team
Experience with Vulnerability Assessments: Nessus, Qualys, Rapid7 InsightVM, and OpenVAS, etc
Experience with Endpoint Security (EDR): CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc
Experience with SIEM: Splunk, XSIAM, Elastic Stack, IBM QRadar, LogRhythm, etc
Experience with threat hunting tools and techniques
Experience conducting incident response and investigations
Knowledge of common cyber threats and attack vectors
Bachelor's degree in Computer Science or a related technical field
Active TS/SCI Clearance

Preferred

Relevant certifications such as CISSP, CISM, or GIAC certifications are preferred

Benefits

Competitive salary
Annual merit-based salary increase and discretionary bonus program
401(k) plan with a company contribution
11 paid federal holidays
160 hours of paid time off
Medical, dental, vision, life and short- & long-term disability insurance
Employee assistance program
Generous professional development allowance

Company

Vibrint

twittertwitter
company-logo
Vibrint specializes in providing mission-critical systems and analysis for national security customers.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
John Martin
Vice President of Business Development
linkedin
Company data provided by crunchbase