Threat Hunt Analyst Jr

Ashburn, VA, USA

OneZero Solutions

OneZero Solutions is an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) that is problem-solving and solutions-oriented. OneZero specializes in cybersecurity operations, information assurance, computer network operations, solutions...

View company page

Apply now Apply later

We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time employees receive an extremely competitive benefits package that includes health/dental/vision/life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Additional details can be found on our website at: https://www.onezerollc.com/careers/


Position Title: Threat Hunt Analyst Jr

Location: Ashburn VA

Clearance: Top Secret

The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious.

Responsibilities
•Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations
•Author, update, and maintain SOPs, playbooks, work instructions
•Utilize Threat Intelligence and Threat Models to create threat hypotheses
•Plan and scope Threat Hunt Missions to verify threat hypotheses
•Proactively and iteratively search through systems and networks to detect advanced threats
•Analyze host, network, and application logs in addition to malware and code
•Prepare and report risk analysis and threat findings to appropriate stakeholders
•Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation
•Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise

Qualifications

The candidate must currently possess a Top Secret Clearance. In addition to clearance requirement, all CBP personnel must have a current or be able to favorably pass a 5 year background investigation (BI).
Should have 2 years of experience serving as a SOC Analyst or Incident Responder
Ability to work independently with minimal direction; self-starter/self-motivated

One of the following certifications:

SANS GCIH (GIAC Certified Incident Handler)
SANS GCFA (GIAC Certified Forensic Analyst)
SANS GCIA (GIAC Certified Intrustion Analyst)
SANS GNFA (GIAC Network Forensic Analyst)
SANS GWAPT (GIAC Web Application Pentester)
SANS GPEN (GIAC Penetration Tester)
Offensive Security Certified Professional (OSCP)

OneZero Solutions, LLC is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access www.onezerollc.com/careers as a result of your disability.

To request an accommodation, please contact us at recruiting@onezerollc.com or call (202) 987-2580.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  14  3  0

Tags: Automation Business Intelligence Clearance GCFA GCIA GCIH GIAC GNFA GPEN GWAPT Malware Offensive security OSCP Risk analysis SANS SOC Threat detection Threat intelligence Top Secret Top Secret Clearance

Perks/benefits: 401(k) matching Career development Health care Insurance

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.