Threat Hunt Analyst Jr.

4 weeks ago


Delhi, India Federal Staffing Solutions Inc. Full time
Job DescriptionWe connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.

Federal Staffing Solutions puts people to work in all types of jobs.

When you work with us, you build a relationship with a team of employment professionals in your community who have, in turn, built professional relationships with the businesses that are hiring.We are looking for a Threat Hunt Analyst Jr. to work in Washington, DC supporting our client.Salary: $108,000Clearance: SecretRequirements:

Expertise in network and host based analysis and investigation

Demonstrated experience planning and executing threat hunt missions

Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers

Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols

Familiar with operation of both Windows and Linux based systems

Proficient with scripting languages such as Python or PowerShell

Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)

Should have 2 years of experience serving as a SOC Analyst or Incident Responder

Ability to work independently with minimal direction; self-starter/self-motivated

Have an active Secret Clearance

BS degree in Science, Technology, Engineering, Math or related field and 3 years of prior relevant experience with a focus on CyberSecurity or Masters with 1 years of prior relevant experience.

Preferred Qualifications:

SANS GCIH (GIAC Certified Incident Handler)

SANS GCFA (GIAC Certified Forensic Analyst)

SANS GCIA (GIAC Certified Intrustion Analyst)

SANS GNFA (GIAC Network Forensic Analyst)

SANS GWAPT (GIAC Web Application Pentester)

SANS GPEN (GIAC Penetration Tester)

Offensive Security Certified Professional (OSCP)

Essential Requirements:

US Citizenship is required. Active Secret Clearance

Physical Demands:

The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job with or without reasonable accommodation.

While performing the duties of this job, the employee will regularly sit, walk, stand and climb stairs and steps. May require walking long distance from parking to work station. Occasionally, movement that requires twisting at the neck and/or trunk more than the average person, squatting/ stooping/kneeling, reaching above the head, and forward motion will be required. The employee will continuously be required to repeat the same hand, arm, or finger motion many times. Manual and finger dexterity are essential to this position. Specific vision abilities required by this job include close, distance, depth perception and telling differences among colors. The employee must be able to communicate through speech with clients and public. Hearing requirements include conversation in both quiet and noisy environments. Lifting may require floor to waist, waist to shoulder, or shoulder to overhead movement of up to 20 pounds. This position demands tolerance for various levels of mental stress.

Job Duties:

Author, update, and maintain SOPs, playbooks, work instructions

Utilize Threat Intelligence and Threat Models to create threat hypotheses

Plan and scope Threat Hunt Missions to verify threat hypotheses

Proactively and iteratively search through systems and networks to detect advanced threats

Analyze host, network, and application logs in addition to malware and code

Prepare and report risk analysis and threat findings to appropriate stakeholders

Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation

Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise

Equal Opportunity Employer

RequirementsRequirements: Expertise in network and host based analysis and investigation Demonstrated experience planning and executing threat hunt missions Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols Familiar with operation of both Windows and Linux based systems Proficient with scripting languages such as Python or PowerShell Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL) Should have 2 years of experience serving as a SOC Analyst or Incident Responder Ability to work independently with minimal direction; self-starter/self-motivated Have an active Secret Clearance BS degree in Science, Technology, Engineering, Math or related field and 3 years of prior relevant experience with a focus on CyberSecurity or Masters with 1 years of prior relevant experience. Preferred Qualifications: SANS GCIH (GIAC Certified Incident Handler) SANS GCFA (GIAC Certified Forensic Analyst) SANS GCIA (GIAC Certified Intrustion Analyst) SANS GNFA (GIAC Network Forensic Analyst) SANS GWAPT (GIAC Web Application Pentester) SANS GPEN (GIAC Penetration Tester) Offensive Security Certified Professional (OSCP) Essential Requirements: US Citizenship is required. Active Secret Clearance

  • Delhi, Delhi, India Federal Staffing Solutions Inc. Full time

    Job DescriptionWe connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.Federal Staffing Solutions puts people to work in all types of jobs.When you work with us, you build a relationship with a team of employment professionals in your community who have, in...

  • Threat Analyst

    1 month ago


    delhi, India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...

  • Threat Hunting

    2 weeks ago


    Delhi, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Threat Hunting

    2 weeks ago


    Delhi, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Threat Hunting

    3 weeks ago


    delhi, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Threat Hunting

    3 weeks ago


    Delhi, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...

  • Threat Hunting

    3 weeks ago


    Delhi, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • delhi, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...

  • Threat Hunting

    3 weeks ago


    New Delhi, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Threat Analyst

    5 days ago


    Delhi, Delhi, India Intuitive Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers: DataOps & AI/ML Cloud Native, AppSecOps, DevSecOps Cloud Migration &...

  • Cyber Threat Hunter

    2 weeks ago


    New Delhi, India Boston Consulting Group Full time

    **WHAT YOU''LL DO**: The Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations’ approaches, and engage in, competition. Many of BCG''s strategic concepts...

  • Threat Hunter

    1 month ago


    delhi, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Delhi, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Delhi, Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • SOC Sme

    2 months ago


    Delhi, India Ekaga Futuristics Private Limited Full time

    **PURPOSE OF JOB** **ESSENTIAL QUALIFICATIONS** - Bachelor's or master's degree in computer science, information security, or a related field. - Extensive experience in cybersecurity operations, with a focus on APT detection, analysis, and response. **SKILLS & JOB COMPETENCIES REQUIRED** - In-depth knowledge of APT threat landscape, attack vectors, and...


  • Delhi, India Calibrate North Full time

    Job DescriptionTitle:Cyber Security Threat AnalystLocation:Arlington, VA (Onsite)Terms:Full-Time/PermanentClearance:All qualified candidates must possess an active DoD TS clearance with SCI eligibilityOverview:We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure Security Agency in...


  • Delhi, India Smarter HR Solutions LLC Full time

    Job DescriptionJob Title:Jr. Enterprise Information Security ProfessionalJob Type: Full-Time (Contract)Location: Houston, TX 77002 (This is an IN-PERSON role. Candidates must reside locally in Houston.)Schedule: 8:00am-5:00pm M-FPay: $40.00-$50.00/hour (Depending on experience)Smarter HR Solutionsis seeking knowledgeable Cybersecurity individuals for their...

  • Associate MDR Analyst

    2 months ago


    Delhi, India SentinelOne Full time

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • delhi, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat Hunte rMust have skillsIBM QRadar Administration/L3SOAR hands onLog AnalysisThreat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs24/7 OperationsGurgaon LocationImmidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC on-call;...


  • New Delhi, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...