Skip to Main Content
Threat Hunt Senior Operator
Zen Strategics LLC Vienna, VA

Threat Hunt Senior Operator

Zen Strategics LLC
Vienna, VA
  • Full-Time
Job Description
Description:

The Threat Hunt Senior Operator (THSO) works to identify advanced threats within the network to track and mitigate them prior to an attack of the IT systems of the organization. The THSO will create hypotheses to conduct searches for threats inside the network with the goal of gathering data on threat behaviors, goals, and methodologies of the threat group. The THSO is responsible for organizing and analyzing the data to establish baselines for the security environment and make security recommendations to address current vulnerabilities and will mentor junior personnel on the use of tools and proper analysis of data. The THSO will coordinate the work efforts of the Threat Hunt team and conduct quality assurance (QA) of junior analyst work.

Candidate will possess prior work experience in cybersecurity with an intimate knowledge of network computing and be an individual who has technical skills with multiple security tools. The individual will be responsible for gathering raw data, filtering, investigating, analyzing network activity, creating the hypothesis for threat hunt operations, conduct full hunt operations, and solution security fixes based on the outcome of the hunt. The THSO will operate as part of the Incident Response team by assisting with the response through the conduction of ad-hoc hunts, contributing to lessons learned and suggesting new preventative measures, and integrate threat data into security tools. The individual will have good presentation skills and possess excellent communication skills both verbal and written.


Criteria:

· Conduct security assessments to identify potential vulnerabilities, threats, or deficiencies

· Support Security Operation Center and Incident Response activities

· Document all hunt activities and create presentations when requested

· Create detection content to support the automated identification of threats across the environment

· Triage alerts generated from curated hunt team detection content and escalate as needed to other organizations within cybersecurity defense operations

· Conduct research from external and internal sources, develop, and implement solutions based around new attack techniques and threats

· Analyze security and event logs for anomalies and indications of malicious behavior

· Craft and test scenarios for RTX’s security validation platform; Participate in technical discussions, projects, and debriefs

· Determine true threats, false positives, and misconfigurations in order to provide timely solutions to detected issues

· Tune analytic correlations along with other security personnel to reduce false positives and increase actionable alerts

· Proactively hunt for hidden adversaries

· Develop and document repeatable processes for response and threat hunting operations

· Strong comprehension of malware

· Train tools, techniques, and procedures to junior personnel

Requirements:

Work Experience:

· Understanding of TCP/IP and how traffic is transported through a network

· Use of security controls (firewalls, antivirus, Endpoint Detection and Response platforms, Intrusion Detection Systems, packet capture analysis, etc.) leveraged to spot anomalies

· Malicious actors and the tools, techniques, and procedures they employ

· Knowledge and understanding of multiple operating systems, network devices, and secure architectures

· Utilizing the cyber threat hunt method to identify malicious activity in a network

· Identifying threat groups and their distinct TTPs

· Information assessment for network threats to include scans, computer viruses, and complex APT attacks

· Hands-on and daily experience with a Security Information and Event Management (SIEM) tool

· Log analysis and how events of interest can be linked together or corroborated

· Proficiency with one or more Endpoint Detection and Response Tool(s)

· Experience within security operations, cyber threat hunting, or content detection development, or supporting cybersecurity operations within a cyber fusion center


Desired Skills:

· Ability to work well with others on a close-knit team

· Ability to work via teleconference and/or videoconference

· Strong presentation and interpersonal skills

· Ability to communicate across all professional and technical levels

· Effective problem-solving and time-management skills

· Excellent records management and documentation discipline

· Experience with firewalls, routers or antivirus appliances

· Experience with SIEM and SOAR

· Scripting, particularly in Python, to support task automation

· Leadership and mentoring


Education:

· Bachelor’s or Master’s degree in computer science, computer information systems, computer engineering, or a degree that prioritizes critical thinking.

· Minimum of 7+ years of cybersecurity work experience and 3+ years of experience threat hunting


Desired Certifications (One or more):

· CompTIA:

o Security+

o Advanced Security Practitioner (CASP+)

o Cyber Security Analyst (CySA+)

· EC-Council

o Certified Ethical Hacker (CEH)

o Certified Network Defender (CND)

o Certified Threat Intelligence Analyst (CTIA)

o Certified SOC Analyst (CSA)

o Certified Incident Handler (ECIH)

· SANS:

o GIAC Cyber Threat Intelligence (GCTI)

o GIAC Certified Incident Handler (GCIH)

o Certified Information Systems Security Professional (CISSP)

· Cloud:

o AWS Fundamentals – Cloud Practitioner Essentials

o Azure Fundamentals – AZ-900

Address

Zen Strategics LLC

10693 Water Falls Ln

Vienna, VA
22182 USA

Industry

Technology

Posted date

Over a month ago

How can the hiring manager reach you?

By clicking the button above, I agree to the ZipRecruiter Terms of Use and acknowledge I have read the Privacy Policy, and agree to receive email job alerts.

Zen Strategics LLC job posting for a Threat Hunt Senior Operator in Vienna, VA with a salary of $100,400 to $129,500 Yearly with a map of Vienna location.