Threat Hunt Analyst Mid

Company:  OneZero Solutions
Location: Ashburn
Closing Date: 20/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time employees receive an extremely competitive benefits package that includes health/dental/vision/life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Additional details can be found on our website at:

Title : Threat Hunt Analyst Mid

Location : Ashburn, VA

Clearance : Top Secret

Primary Responsibilities
• Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations
• Author, update, and maintain SOPs, playbooks, work instructions
• Utilize Threat Intelligence and Threat Models to create threat hypotheses
• Plan and scope Threat Hunt Missions to verify threat hypotheses
• Proactively and iteratively search through systems and networks to detect advanced threats
• Analyze host, network, and application logs in addition to malware and code
• Prepare and report risk analysis and threat findings to appropriate stakeholders
• Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation.
• Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise

Basic Qualifications

Positions at this career level typically require BS degree or equivalent and 2-4 years of prior relevant experience, or a master's with less than 2 years, in order to operate within the scope contemplated by the level.
The candidate must currently possess a Top Secret Clearance. In addition to clearance requirement, all CBP personnel must have a current or be able to favorably pass a 5 year background investigation (BI).
Experience in the areas of incident detection and response, malware analysis, or computer forensics.

Required Certifications

CCFP - Certified Cyber Forensics Professional
CCNA Security
CCNP Security
CEH - Certified Ethical Hacker
CHFI - Computer Hacking Forensic Investigator
CISSP - Certified Information Systems Security
CIRC
ECES - EC-Council Certified Encryption Specialist
ECIH - EC-Council Certified Incident Handler
ECSA - EC-Council Certified Security Analyst
ECSS - EC-Council Certified Security Specialist
EnCE
ENSA - EC-Council Network Security Administrator
FIWE
GCFA - Forensic Analyst
GCFE - Forensic Examiner
GCIH - Incident Handler
GISF - Security Fundamentals
GNFA - Network Forensic Analyst
GREM - Reverse Engineering Malware
GWEB - Web Application Defender
GXPN - Exploit Researcher and Advanced Penetration Tester
LPT - Licensed Penetration Tester
OSCE (Certified Expert)
OSCP (Certified Professional)
OSEE (Exploitation Expert)
OSWP (Wireless Professional)
WFE-E-CI
FTK-WFE-FTK
CompTIA Cyber Security Analyst (CySA+)
CompTIA Linux Network Professional (CLNP)
CompTIA PenTest+
GCTI - Cyber Threat Intelligence
GOSI - Open Source Intelligence
CTIA - Certified Threat Intelligence Analyst
Splunk Core Certified Advanced Power User
Splunk Core Certified Consultant
Splunk SOAR Certified Automation Developer
IACRB Certified Security Awareness Practitioner (CSAP)

Preferred Qualifications
• Expertise in network and host-based analysis and investigation
• Demonstrated experience planning and executing threat hunt missions
• Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers
• Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols
• Familiar with operation of both Windows and Linux based systems
• Proficient with scripting languages such as Python or PowerShell
• Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)
• Demonstrated experience triaging and responding to APT activities.
• Experience working with various technologies and platform such as AWS, Azure, O365, containers, etc.
• Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks.

#J-18808-Ljbffr
Apply Now
An error has occurred. This application may no longer respond until reloaded. Reload 🗙