Cyber Threat Hunt Analyst

Posted 17 Days Ago
Be an Early Applicant
Ashburn, VA
101K-183K Annually
1-3 Years Experience
Information Technology • Software
The Role
The Cyber Threat Hunt Analyst conducts analyses of network and endpoint logs, executes cyber threat hunts, and prepares technical reports. Responsibilities include using threat intelligence to identify security threats, developing intelligence to protect IT assets, and coordinating with multiple teams to enhance threat detection and response.
Summary Generated by Built In

Leidos is seeking an experienced Cyber Threat Hunt Analyst to join our team. As a member of this highly technical Cyber Threat Hunt team supporting U.S. Customs and Border Protection (CBP), you will be responsible for in-depth technical analysis of network and endpoint logs & activity, executing various types of cyber threat hunts on various agency assets, escalating findings as deemed appropriate, and authoring technical reports summarizing operations and findings in support of the protection of the customers’ systems, networks, and assets.   

The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. 

 

 

Primary Responsibilities: 

  • Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness.  

  • Utilize Threat Intelligence and Threat Models to create threat hypotheses for threat hunts. 

  • Identify, track, and investigate high priority threat campaigns, malicious actors with the interest, capability and Tactics, Techniques, and Procedures (TTPs). 

  • Utilize Cyber Threat Intelligence to execute ad hoc threat hunts on agency assets, networks, and systems to identify threat activity that may evade endpoint detection tools.  

  • Utilize the MITRE ATT&CK framework to understand TTPs of adversaries, threat actors, APTs, and threats targeting the customer agency and organize threat hunts around ATT&CK techniques and sub-techniques.  

  • Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of the organization’s IT operating environment. 

  • Prepare and report risk analysis and threat findings to appropriate stakeholders. 

  • Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation. 

  • Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise 

  • Plan, scope, and execute Threat Hunt Missions to verify threat hypotheses, deconflict findings, and escalate as necessary. 

  • Proactively and iteratively search through systems and networks to detect advanced threats. 

  • Analyze host, network, and application logs in addition to malware and code. 

  • Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the task.  

  • Produce high quality technical and non-technical products, briefings, whitepapers, etc., with minimal supervision and emphasis on effective/accurate reporting on product topics.  

  • Maintain the daily battle rhythm for the Cyber Threat Hunt team with an emphasis on adherence to deadlines, attention to detail, and clear/concise communication with the customer and stakeholders. 

 

 Will be responsible for: 

  • Implementing defined procedures for remediation or make an informed decision to escalate. 

  • Maintain the daily battle rhythm of threat hunts and Cyber Threat Hunt reporting. 

  • Author technical and non-technical reports and briefings to ensure leadership awareness of findings and observations.  

  • Create daily, weekly, and monthly reports and metrics for products and briefings. 

  • Process technical data from various sources and fuse the data with intelligence reporting to improve the security posture of the customer, as well as manage Threat Hunt tools.  

 

Basic Qualifications: 

 

  • Possess a minimum of five (8) years of professional experience in incident detection and response, malware analysis, or cyber forensics 

  • Have a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field and 8-12 years of experience in incident detection and response, malware analysis, or cyber forensics. Additional experience and/or certifications may be considered in lieu of a degree.

  • Have 8+ years recent experience with host-based and network-based security monitoring using cybersecurity capabilities.  

  • Must be experienced developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other. 

  • Established experience with incident response and SIEM tools, host-based logs, network-based logs, and regex.  

  • Ability to work independently with minimal direction; self-starter/self-motivated. 

 

Required certifications: 

The candidate should have at minimum ONE of the following certifications: 

  • CompTIA Cyber Security Analyst (CySA+) 

  • CompTIA Linux Network Professional (CLNP) 

  • CompTIA Pentest+ 

  • CompTIA Cybersecurity Analyst (CySA+) 

  • GPEN – Penetration Tester 

  • GWAPT – Web Application Penetration Tester 

  • GSNA – System and Network Auditor 

  • GISF – Security Fundamentals 

  • GXPN – Exploit Researcher and Advanced Penetration Tester 

  • GWEB – Web Application Defender 

  • GNFA – Network Forensic Analyst 

  • GMON – Continuous Monitoring Certification 

  • GCTI – Cyber Threat Intelligence 

  • GOSI – Open Source Intelligence 

  • OSCP (Certified Professional) 

  • OSCE (Certified Expert) 

  • OSWP (Wireless Professional) 

  • OSEE (Exploitation Expert) 

  • CCFP – Certified Cyber Forensics Professional 

  • CISSP – Certified Information Systems Security 

  • CEH – Certified Ethical Hacker 

  • CHFI – Computer Hacking Forensic Investigator 

  • LPT – Licensed Penetration Tester 

  • CSA – EC Council Certified SOC Analyst (Previously ECSA – EC-Council Certified Security Analyst) 

  • ENSA – EC-Council Network Security Administrator 

  • ECIH – EC-Council Certified Incident Handler 

  • ECSS – EC-Council Certified Security Specialist 

  • ECES – EC-Council Certified Encryption Specialist 

 

 

Preferred Qualifications:  

  • A minimum of five (5) years of hands-on experience with experience in the last two (2) years that includes host-based and network-based security monitoring using cybersecurity capabilities.  

  • Previous DOD, IC or Law Enforcement Intelligence or Counterintelligence Training/Experience 

  • Demonstrated experience planning and executing threat hunt missions. 

  • Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers. 

  • Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols 

  • Familiarity with operation of both Windows and Linux based systems 

  • Proficient with scripting languages such as Python or PowerShell 

  • Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL) 

 

Clearance:  

  • All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background Investigation 

  • The candidate must currently possess a Top Secret Clearance with the ability to obtain a Top Secret/SCI Clearance 

Original Posting Date:2024-09-23

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Top Skills

C++
Python
Vb
The Company
Alexandria, VA
27,104 Employees
On-site Workplace

What We Do

We Are Leidos

For 50 years we have been tackling some of the biggest problems that face our nation and our world.

OUR MISSION
Through our culture of innovation and history of performance, we develop deep customer trust built on integrity and create enduring solutions that improve our world. Leidos is a science and technology solutions leader working to address some of the world’s toughest challenges in the defense, intelligence, homeland security, civil, and healthcare markets. The company’s 43,000 employees support vital missions for government and commercial customers. Headquartered in Reston, Va., Leidos reported annual revenues of approximately $11.09 billion for the fiscal year ended January 3, 2020.

Leidos was cited for the meaningful work employees perform that is challenging, impactful, and aligned with our customers’ missions as reasons professionals want to work and stay at our company. Leidos has also been named to lists including Forbes’ Best Employers for Diversity, Forbes’ America’s Best Employers for Women, Military Times Best for Vets Employers, and Ethisphere Institute’s World's Most Ethical Companies®.

Employees enjoy career enrichment opportunities available through mobility and development and experience rewarding relationships with supportive supervisors and talented colleagues and customers. Employees appreciate our flexible work environment, allowing for and encouraging a true work-life balance. Our professionals are also excited about our Employee Resource Groups, like the newly launched Collaborative Outreach with Remote and Embedded Employees (CORE), which strives to create an environment where every employee, regardless of location, feels fully engaged as a valued employee of Leidos.

Your most important work is ahead.

Jobs at Similar Companies

bet365 Logo bet365

Junior Sports Analyst

Digital Media • Gaming • Software • eSports • Automation
Denver, CO, USA
6100 Employees
55K-80K Annually

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Jobba Trade Technologies, Inc. Logo Jobba Trade Technologies, Inc.

Customer Success Specialist

Cloud • Information Technology • Productivity • Professional Services • Software
Hybrid
Chicago, IL, USA
45 Employees

Similar Companies Hiring

Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees
bet365 Thumbnail
Software • Gaming • eSports • Digital Media • Automation
Denver, Colorado
6100 Employees
Jobba Trade Technologies, Inc. Thumbnail
Software • Professional Services • Productivity • Information Technology • Cloud
Chicago, IL
45 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account