Threat Hunt Analyst Mid at Allyon in Ashburn, Virginia

Posted in Other about 3 hours ago.





Job Description:

Summary:



Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able to help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!



Job Title:



Cyber Threat Hunt Analyst



Location:



Ashburn, VA



Duties & Responsibilities:



• Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations


• Author, update, and maintain SOPs, playbooks, work instructions


• Utilize Threat Intelligence and Threat Models to create threat hypotheses


• Plan and scope Threat Hunt Missions to verify threat hypotheses


• Proactively and iteratively search through systems and networks to detect advanced threats


• Analyze host, network, and application logs in addition to malware and code


• Prepare and report risk analysis and threat findings to appropriate stakeholders


• Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation.


• Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise



Minimum Requirements:



• BS degree or equivalent and a minimum of 2-4 years of prior relevant experience, or a master's with less than 2 years, in order to operate within the scope contemplated by the level.


• The candidate must currently possess a Top Secret Clearance. In addition to clearance requirement, all CBP personnel must have a current or be able to favorably pass a 5 year background investigation (BI).


• Experience in the areas of incident detection and response, malware analysis, or computer forensics.



One of the following certifications:



• CCFP - Certified Cyber Forensics Professional


• CCNA Security


• CCNP Security


• CEH - Certified Ethical Hacker


• CHFI - Computer Hacking Forensic Investigator


• CISSP - Certified Information Systems Security


• CIRC


• ECES - EC-Council Certified Encryption Specialist


• ECIH - EC-Council Certified Incident Handler


• ECSA - EC-Council Certified Security Analyst


• ECSS - EC-Council Certified Security Specialist


• EnCE


• ENSA - EC-Council Network Security Administrator


• FIWE


• GCFA - Forensic Analyst


• GCFE - Forensic Examiner


• GCIH - Incident Handler


• GISF - Security Fundamentals


• GNFA - Network Forensic Analyst


• GREM - Reverse Engineering Malware


• GWEB - Web Application Defender


• GXPN - Exploit Researcher and Advanced Penetration Tester


• LPT - Licensed Penetration Tester


• OSCE (Certified Expert)


• OSCP (Certified Professional)


• OSEE (Exploitation Expert)


• OSWP (Wireless Professional)


• WFE-E-CI


• FTK-WFE-FTK


• CompTIA Cyber Security Analyst (CySA+)


• CompTIA Linux Network Professional (CLNP)


• CompTIA PenTest+


• GCTI - Cyber Threat Intelligence


• GOSI - Open Source Intelligence


• CTIA - Certified Threat Intelligence Analyst


• Splunk Core Certified Advanced Power User


• Splunk Core Certified Consultant


• Splunk SOAR Certified Automation Developer


• IACRB Certified Security Awareness Practitioner (CSAP)



Other:



• Expertise in network and host-based analysis and investigation


• Demonstrated experience planning and executing threat hunt missions


• Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers


• Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols


• Familiar with operation of both Windows and Linux based systems


• Proficient with scripting languages such as Python or PowerShell


• Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)


• Demonstrated experience triaging and responding to APT activities.


• Experience working with various technologies and platform such as AWS, Azure, O365, containers, etc.


• Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks.



What we Offer:



• Competitive pay and benefits


• 401k eligibility after 6 months, including company match


Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability, or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.


More jobs in Ashburn, Virginia

General Labor
about 1 hour ago

Another Source
$89,862.00 - $134,794.00 per year
Other
about 3 hours ago

Allyon
More jobs in Other

Other
less than a minute ago

Best Buy
Other
less than a minute ago

Best Buy
Other
less than a minute ago

Best Buy