Cyber Threat Hunt Analyst

221AH - Customer Site, McLean, VA

Applications have closed

Secure our Nation, Ignite your Future

Are you interested in defending the most coveted targets in the world? Is advancing today's technology for tomorrow's threats to national security constantly on your mind?  Join ManTech and help protect our country against our adversaries while working on innovative projects that offer opportunities for advancement. We encourage our team members to share and grow their skills and expertise while creating robust and cutting-edge solutions.

ManTech is hiring a Cyber Threat Hunt Analyst in McLean, VA. As a Cyber Threat Hunt Analyst on our team, you help strengthen an established unit of elite cyber defense experts by providing strategic vision and tactical implementation to protect our customer's networks from all cyber threat actors.

Responsibilities include, but are not limited to:

  • Provide strategic and tactical direction to cyber hunters and leadership based on trends and actionable intelligence related to threat capabilities

  • Coordinate hunt activities between various internal and external hunt groups 

  • Construct and exploit threat intelligence to detect, respond, and defeat advanced persistent threats (APTs)

  • Fully analyze network and host activity in successful and unsuccessful intrusions by advanced attackers

  • Build fly-away kits utilizing an agile approach to identify the appropriate tools and technologies necessary to conduct hunt missions

  • Conduct advanced threat hunt operations using known adversary tactics, techniques and procedures as well as indicators of attack in order to detect adversaries with persistent access to the enterprise

  • Create and add custom signatures, to mitigate highly dynamic threats to the enterprise using the latest threat information obtained from multiple sources. Perform malware analysis on samples obtained during an investigation or hunt operation to create custom signatures

  • Develop and produce reports on all activities and incidents to help maintain day to day status, develop and report on trends, and provide focus and situational awareness on all issues

  • Piece together intrusion campaigns, threat actors, and nation-state organizations

  • Manage, share, and receive intelligence on APT adversary groups

  • Generate intelligence from their own data sources and share it accordingly

  • Identify, extract, and leverage intelligence from APT intrusions

  • Expand upon existing intelligence to build profiles of adversary groups

  • Leverage intelligence to better defend against and respond to future intrusions

  • Correlate data from intrusion detection and prevention systems with data from other sources such as firewall, web server, and DNS logs

  • Notify the management team of significant changes in the security threat against the government networks in a timely manner and in writing via established reporting methods

  • Coordinate with appropriate organizations within the intelligence community regarding possible security incidents.  Conduct intra-office research to evaluate events as necessary, maintain the current list of coordination points of contact.

  • Review assembled data with firewall administrators, engineering, system administrators and other appropriate groups to determine the risk of a given event

  • Maintain knowledge of the current security threat level by monitoring related Internet postings, Intelligence reports, and other related documents as necessary

Required Qualifications:

  • 2+ years of experience in Computer Science, Cyber Security, Security Engineering or Network Engineering, including cyber security issues and operations, computer incident response, systems architecture, data management

  • Experience with working nation state intrusion sets

  • Experience with and expert level proficiency in one or more of the following disciplines:

    • Windows and/or Linux operating systems

    • Network forensics

    • Expertise at enterprise scale:

    • SysMon or EDR solutions for host-based Cyber Threat Hunting, or

    • Netflow/pcap or NDR solutions for network-oriented Cyber Threat Hunting

    • Malware analysis/reverse engineering

    • Exploit development

    • On-net pursuit/response

    • Incident response, forensics, or threat hunting in AWS or Azure

  • Knowledge of the following classes of enterprise cyber defense technologies:

    • Security Information and Event Management (SIEM) systems

    • Network Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)

    • Host Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)

    • Network and Host malware detection and prevention (NDR/EDR)

    • Network and Host forensic applications

    • Web/Email gateway security technologies

    • Security Orchestration, Automation, and Response (SOAR)

  • Ability to demonstrate effective interpersonal, organizational, writing, communications, and briefing skills

  • Ability to use advanced level analytical and problem-solving skills to solve complex issues

  • Ability to obtain a CISSP or CEH Certification within 6 months of start date

  • DoD 8570 IAT Level III or CSSP-SPM within 6 months of start date

  • Active/Current TS/SCI with polygraph clearance

Preferred Qualifications:

  • Bachelor’s Degree in Electrical Engineering, Computer Engineering, Computer Science, or other closely related Information Technology field of study

Clearance Requirement:

  • Active/Current TS/SCI with polygraph

Physical Requirements:

  • Must be able to remain in a stationary position 50%

  • Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer

  • The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.

#LI-MT1

SKN.7.23

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile APT Automation AWS Azure CEH CISSP Clearance Compliance Computer Science Cyber defense DNS DoD DoDD 8570 EDR Exploit Firewalls Forensics IDS Incident response Intrusion detection Intrusion prevention IPS Linux Malware Monitoring PCAP Polygraph Reverse engineering SIEM SOAR Threat intelligence TS/SCI Windows

Perks/benefits: Career development Team events

Region: North America
Country: United States
Job stats:  20  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.