Splunk Cyber Hunt and Detection Engineer - 100% Remote

Washington, D.C.

Job Description:

XOR Security is currently seeking several Splunk Cyber Hunt and Detection Engineer to support an Agency-level SOC. The SOC program provides comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise.   

To ensure the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, analysis and incident response. Strong written and verbal communications skills are a must along with the ability to work shift.

***Regular days - Non shift work - Role will be 100% remote!

Basic Qualifications:

The Splunk Cyber Hunt and Detection Engineer shall have the following qualifications:   • In-depth knowledge of Firewalls/Proxies/Intrusion Detection Systems/ Domain Name Servers/DHCP/VPN and other network technologies and tools • Experience updating, maintaining, and creating IDS variables within a complex enterprise network • Expert in creating, modifying, tuning IDS signatures/SIEM Correlation Searches/yara rules  and/or other detection signatures • Familiarity with disk based forensic methodologies, Windows, and Linux forensic artifacts • Experience with Endpoint Detection and Response (EDR) tools such as Carbon Black, Tanium, Crowdstrike, etc • Able to create, modify, update, and maintain Python and Powershell scripts that enhance endpoint detection capabilities • In-depth knowledge of attacker tactics, techniques, and procedures • Author, test, and maintain automation scripts within SOAR platform  
  • BS degree in Science, Technology, Engineering, Math or related field and 8 years of prior relevant experience with a focus on cyber security or Masters with 6 years of prior relevant experience.
  • Should have 5 years of experience serving as a digital media analyst or as a computer forensic analyst.
  • Ability to work independently with minimal direction; self-starter/self-motivated

Primary Qualifications:

• Identify gaps in malicious activity detection capabilities • Create new signatures / rules to improve detection of malicious activity • Test and tune existing signatures / rules to ensure low rate of false positives • Assist in playbook development for alert triage and Incident Response • Define and implement alert and threat detection metrics, statistics, and analytics • Recommend new tools/technologies to improve network visibility • Support Incident Response and Forensic operations as required to include static/dynamic malware analysis and reverse engineering • Author and maintain scripts for threat detection and automation   Must have one of the following certifications: GCIH – Incident Handler
GCFA – Forensic Analyst
GCFE – Forensic Examiner
GREM – Reverse Engineering Malware
GISF – Security Fundamentals
GXPN – Exploit Researcher and Advanced Penetration Tester
OSCP (Certified Professional)
OSCE (Certified Expert)
OSWP (Wireless Professional)
OSEE (Exploitation Expert)
CCFP – Certified Cyber Forensics Professional
CISSP – Certified Information Systems Security
CHFI – Computer Hacking Forensic Investigator
LPT – Licensed Penetration Tester
ECSA – EC-Council Certified Security Analyst
EnCE
Windows Forensic Examinations – FTK WFE-FTK
Computer Incident Responders Course - CIRC
Windows Forensic Examination – EnCase – Counter Intelligence (CI) - WFE-E-CI
Forensics and Intrusions in a Windows Environment -FIWE

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP

 

Tags: Analytics Automation CHFI CISSP Clearance ECSA EDR EnCE Exploit Firewalls Forensics GCFA GCIH GREM GXPN IDS Incident response Intrusion detection Linux Malware Monitoring OSCE OSCP OSEE OSWP PowerShell Python Reverse engineering SIEM SOAR Splunk Threat detection VPN Windows

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  27  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.