Post Job Free
Sign in

Cyber Threat Hunter-Active Top Secret Clearance (SCI Eligible)

Company:
AMPSIGHT
Location:
Sterling, VA
Posted:
May 12, 2024
Apply

Description:

Job Description

Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other stakeholders to develop and implement threat hunting strategies and techniques.

Qualifications:

Experience with Vulnerability Assessments: Nessus, Qualys, Rapid7 InsightVM, and OpenVAS, etc.

Experience with Endpoint Security (EDR): CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc.

Experience with SIEM: Splunk, XSIAM, Elastic Stack, IBM QRadar, LogRhythm, etc.

Experience with threat hunting tools and techniques

Experience conducting incident response and investigations

Knowledge of common cyber threats and attack vectors

Responsibilities:

Proactively hunt for and identify potential threats and vulnerabilities within our clients' environments

Perform in-depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities

Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities

Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats

Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents

Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities

Provide guidance and mentorship to junior members of the team

Requirements

US citizenship required

Bachelor's degree in Computer Science or a related technical field

An active Top Secret Clearance SCI Eligible

Willing to go onsite as needed Bachelor's degree in Computer Science, Information Security, or a related field

Relevant certifications such as CISSP, CISM, or GIAC certifications are preferred

Benefits

At Ampsight, we pride ourselves on cultivating a workplace that doesn’t just feel like a community but truly is one where everyone feels valued, supported, and empowered to unleash their potential. This commitment to our team's well-being and success has proudly earned us the Great Place to Work Certification in 2024. Recognizing that our people are indeed our most significant asset, we extend an array of exceptional benefits designed to reflect our appreciation and support. Here's what you can look forward to when you join our team:

Stock Options: Join us on our journey of innovation and success. Your efforts will not only shape our future but also grant you a share of our achievements.

Performance-Based Bonuses: Witness the tangible rewards of your hard work and dedication. Through discretionary bonuses, we celebrate the milestones you achieve and the value you bring.

Generous Time Off: Rejuvenate with 12 paid holidays and 20 days of PTO each year.

401k Plan with 4% Match (assuming 5% employee contribution)

Comprehensive Health Benefits

Disability & Life Insurance

Hybrid Work Model

Apply