Principal Threat Hunter | Remote, USA

Richmond, VA

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
The Threat Hunter  will provide deep level analysis for client investigations utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Hunter  will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.  

How You'll Make an Impact

  • Operate independently in a geographically dispersed team, while maintaining situational awareness and keeping the team up to date  
  • Perform security monitoring and incident response activities across the networks, leveraging a variety of tools and techniques  
  • Detect incidents through proactive “hunting” across security-relevant data sets  
  • Thoroughly document incident response analysis activities  
  • Review investigations conducted by more junior analysts to ensure quality standards are met  
  • Develop new, repeatable methods for finding malicious activity across the networks  
  • Provide recommendations to enhance detection and protection capabilities  
  • Regularly present technical topics to technical and non-technical audiences  
  • Develop and follow detailed operational processes and procedures to appropriately analyze, escalate, and assist in the remediation of information security incidents  
  • Prioritize multiple high-priority tasks and formulate responses/recommendations to customers and team members in a fast-paced environment  
  • Provide assistance to other security teams  
  • Continually develop new technical skills and push overall team capabilities forward  
  • Engage with and mentor other team members  
  • Work with other teams on major engineering and architecture initiatives   
  • Be innovative with their understanding of attack methodologies, malware analysis, malicious toolkits, and how those may manifest within various security technologies  
  • Advanced proactive threat hunting   
  • Understands advanced adversary emulation concepts   
  • Advanced use case design for insider threat, operational, threat detection and response   
  • Review of defensive and detective controls to reduce client attack surface  

Required Qualifications For Success

  • As per client requirements, U.S. Citizenship is a requirements for this position
  • 4+ years operational experience assessing, reviewing, and remediating infrastructure vulnerabilities, CVE’s, and risks.  
  • Knowledge of third-party software vulnerabilities, security threat landscape, especially network and server threats 
  • Knowledge of cyber security threats and risks, vendor computing environments, basic systems, and network technologies.  
  • Experience with and understanding of CVE’s and CVSS scores  Knowledge of compensating controls and mitigating factors.  
  • Knowledge of Information Security frameworks, guidelines, and standard methodologies.  
  • Knowledge of the Windows and / or Linux operating systems  
  • Knowledge and understanding of Cybersecurity controls and logging and monitoring tools.  
  • Ability to expertly interact with all levels of personnel  
  • Excellent verbal and written communication skills  
  • Strong in problem solving and analytical skills  
  • Ability to work on multiple projects by prioritizing and results oriented approach  
  • Good teammate with flexibility required for support operations  
  • Be well versed in the cyber threat landscape; have an advanced understanding and knowledge of what tactics and techniques are being used by adversaries; have an advanced understand and knowledge of what security controls and/or telemetry data is available to detect these tactics and techniques; and be familiar with cyber security incident response terminology, processes, and techniques.  
  • Moderate to complex investigations (multiple tools) including endpoint, UEBA, public cloud, SAAS and packet analysis  
  • Security use case design recommendations for threat detection  
  • Threat response activities such as quarantining host and other common response playbook activities  
  • Proactive threat hunting using multiple client tools  
  • Process development and documentation  
  • Application of threat intelligence to improve detection and response capabilities  
  • Extensive experience with the MITRE @ttack framework and associated tactics  
  • Extensive alert triage and endpoint investigations using technologies such as EDR  
  • Phishing analysis  
  • Malware analysis (does not include reverse engineering)  
  • MITRE attack framework expertise and understanding of common attack tactics used by threat actors  
  • Provide recommendations on tuning of security detection platforms and use cases to improve accuracy of detection  

Desired Qualifications For Success

  • Knowledge AWS, Azure, GCP cloud service technology 
  • Basic fraud and insider threat specific investigation skills  
  • Knowledge of metrics and reporting with the use of data visualization tools such as Tableau  
  • Demonstrable data analytics skills  
  • Must have a passion for data analysis  
  • #LI-TC1
With Optiv you can expect:• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.

Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. By submitting your information through this page, you consent to Optiv collecting, using, and processing your personal data as part of Optiv’s selection and recruitment activities.  If you sign up to receive notifications of job postings, you may unsubscribe at any time. Optiv respects your privacy.  For additional details on how Optiv uses and protects your information, click here to view our Privacy Policy.

Tags: Analytics AWS Azure Cloud CVSS EDR GCP Incident response Linux Malware Monitoring Privacy Reverse engineering Risk management SaaS Threat detection Threat intelligence Vulnerabilities Windows

Perks/benefits: Career development Flex vacation Startup environment

Regions: Remote/Anywhere North America
Country: United States
Job stats:  17  1  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.