Threat Hunt Analyst

Ashburn, VA

Job Description:

XOR Security is currently seeking several talented Threat Hunt Analyst to support an Agency-level SOC. The SOC program provides comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise.  Senior SOC analysts will conduct security event monitoring, advanced analytics and response activities in support of the CND operational mission.  The positions will respectively focus on Cyber Hunt, Host-based Forensics, Malware Analysis, and Cyber Threat Intelligence (skills in more than one cyber discipline are preferred).  To support this vital mission, XOR staff are on the forefront of providing Advanced CND Operations, and Systems Engineering support to include the development of advanced analytics and countermeasures to protect critical assets from hostile adversaries.

To ensure the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, analysis and incident response. Strong written and verbal communications skills are a must. The ideal candidate will have a solid understanding of cyber threats and information security in the domains of TTP’s, Threat Actors, Campaigns, and Observables. Additionally, the ideal candidate would be familiar with intrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, and security operations ticket management.

Primary Responsibilities:

The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will: • Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations • Author, update, and maintain SOPs, playbooks, work instructions  • Utilize Threat Intelligence and Threat Models to create threat hypotheses • Plan and scope Threat Hunt Missions to verify threat hypotheses • Proactively and iteratively search through systems and networks to detect advanced threats • Analyze host, network, and application logs in addition to malware and code • Prepare and report risk analysis and threat findings to appropriate stakeholders • Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation • Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise   Basic Qualifications:   The ideal candidate will have the following qualifications: • Expertise in network and host based analysis and investigation • Demonstrated experience planning and executing threat hunt missions • Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers • Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols • Familiar with operation of both Windows and Linux based systems • Proficient with scripting languages such as Python or PowerShell • Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)
  • The candidate must currently possess a Top Secret Clearance. In addition to clearance requirement, all CBP personnel must have a current or be able to favorably pass a 5 year background investigation (BI).
  • Should have 4 years of experience serving as a SOC Analyst or Incident Responder
  • Ability to work independently with minimal direction; self-starter/self-motivated

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and TOP SECRET CLEARANCE REQUIRED.

 

Tags: Analytics Automation Clearance Clearance Required DNS Firewalls Forensics Incident response Intrusion detection Linux Malware Monitoring PowerShell Python Risk analysis Scripting Splunk Threat detection Threat intelligence Top Secret Top Secret Clearance Windows

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  17  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.