Incident Response Threat Hunter

USA, VA, McLean (8283 Greensboro Dr, Hamilton)

Applications have closed

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View company page

Incident Response Threat Hunter

The Opportunity:

Are you looking for a threat hunter role in detecting cyber threats, in support of active forensic investigations? Cyber threats are evolving, when perimeter security and automated protection aren’t enough networks are compromised, information is accessed, data is exfiltrated, backups are wiped and ransomware is deployed locking up an entire organization.

We’re looking for CND and CNO specialists who can think like a cyber attacker to figure out how security measures were circumvented by threat actors. This is an opportunity to use your analytical skills and gain endpoint detection and response experience to identify indicators of compromise. You will work in concert with incident response analysts actively engaged in forensic investigations resulting from network compromises and ransomware deployment. Due to the nature of work performed within this facility, U.S. citizenship is required. 

Join us. The world can't wait.

You Have:

  • Experience with Carbon Black, SentinelOne, CrowdStrike, Defender for Endpoint, or EDR platforms

  • Experience with conventional network and host-based intrusion analysis, digital forensics, or handling malware

  • Experience with hunt teams, cyber threat intelligence, incident response, or security operations teams

  • Experience with Microsoft Windows, Unix, and Mac operating systems

  • Knowledge of security principles, including MITRE ATT@CK framework, threat landscapes, or attacker TTPs

  • Knowledge of Security Tools in Application, Data, Networks and Endpoint layers

  • Ability to identify anomalous behavior on endpoint devices or network communications

  • Ability to leverage internal and external resources to research threats, vulnerabilities, and intelligence on various attackers and attack infrastructure

  • Bachelor’s degree in Information Security or Computer Science

  • Certified Information Systems Security Professional (CISSP) or GIAC Certified Incident Handler (GCIH) Certification

Nice If You Have:

  • Experience with digital forensics on host or network from malware perspective

  • Knowledge of network communications, routing protocols, regulatory standards, compliance requirements, and common internet applications and standards

  • Knowledge of native system and network policies

  • Ability to identify anomalous behavior on network or endpoint devices

  • GIAC Reverse Engineering Malware (GREM), GIAC Certified Forensic Analyst (GCFA), GIAC Network Forensics Analyst (GNFA), or Offensive Security, including OSCP or OSCE Certifications

Create Your Career: 


Grow With Us 
Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms. 

A Place Where You Belong 
Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time. 

Support Your Well-Being 
Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home. 

Your Candidate Journey 
At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $58,400.00 to $133,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Tags: Carbon Black CISSP CND Compliance Computer Science CrowdStrike EDR Forensics GCFA GCIH GIAC GNFA GREM Incident response Malware Offensive security OSCE OSCP Reverse engineering Threat intelligence TTPs UNIX Vulnerabilities Windows

Perks/benefits: 401(k) matching Career development Equity Flex hours Flex vacation Health care Medical leave Parental leave Wellness

Region: North America
Country: United States
Job stats:  15  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.