Threat Hunt Lead

Job Locations US-DC-Washington
Job ID 2024-4403
Type
Regular Full-Time

Position Description

Valiant Solutions is seeking a Threat Hunt Lead in the Washington DC area to join our rapidly growing and innovative cybersecurity team!

 

The Threat Hunt Lead is responsible for leading proactive threat-hunting initiatives, overseeing a team of threat hunters, and collaborating with cross-functional teams to detect and mitigate potential security threats. They analyze security logs, network traffic, and endpoint data using advanced techniques and tools to identify anomalous behavior and indicators of compromise. Additionally, they develop and maintain threat-hunting playbooks, stay updated on emerging cyber threats, and provide regular reports to senior management on findings and recommendations to enhance the organization's security posture.

 

Valiant Solutions is a company that cares about its employees- we've been named one of the Best Places to Work in the Washington DC area TEN years in a row!  If you are interested in learning more about Valiant and this opportunity, we invite you to apply now! 

 

Required Experience:

  • US Citizenship and the ability to obtain a federal clearance, up to a Top Secret clearance.
  • 5 years experience in a lead role managing a Security Operations Center or Threat-Hunting team. Ability to represent the organization in intra- and inter-agency meetings, and with external partners
  • 3 years experience performing proactive threat-hunting duties.
  • Must have at least one of the following certifications or an equivalent certification: 
    • GCTI (GIAC Cyber Threat Intelligence)
    • GCFA (GIAC Certified Forensic Analyst)
    • GNFA (GIAC Network Forensic Analyst)
    • GSE (GIAC Security Expert)
  • 3 years experience leveraging SIEM and SOAR products (Microsoft Sentinel preferred) in support of threat-hunting duties
  • Knowledge of intelligence frameworks, processes, and related systems, as well as cyber intelligence/information repositories 
  • Knowledge of cyber operations concepts, terminology/lexicon (i.e., environment preparation, cyber-attack, cyber defense), principles, capabilities, limitations, and effects, as well as the cyber-attack stages (e.g., reconnaissance, scanning,

enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).

  • Ability to synthesize complex information and communicate analysis in written products and verbal presentations
  • Ability to work independently
  • Ability to devise and implement creative solutions.
  • Ability to represent the organization in intra- and inter-agency meetings, and with external partners

 

Responsibilities:

  • Develop and execute strategic plans for proactive threat-hunting initiatives to identify and mitigate potential security threats before they escalate.
  • Lead a team of threat hunters, providing guidance, training, and mentorship to enhance their skills in threat detection and response.
  • Collaborate with cross-functional teams, including SOC (Security Operations Center) analysts, incident responders, and threat intelligence analysts, to prioritize and investigate potential threats.
  • Conduct in-depth analysis of security logs, network traffic, and endpoint data to identify anomalous behavior and indicators of compromise (IOCs).
  • Utilize advanced threat-hunting techniques and tools to proactively search for and identify emerging threats and vulnerabilities within the organization's infrastructure.
  • Develop and maintain threat-hunting playbooks, methodologies, and standard operating procedures (SOPs) to streamline and enhance the effectiveness of threat-hunting activities.
  • Stay abreast of the latest cyber threats, attack techniques, and industry best practices to continually improve threat-hunting capabilities.
  • Collaborate with threat intelligence teams to integrate external threat intelligence feeds and contextual information into threat-hunting operations.
  • Provide regular reports and updates to senior management on the findings, insights, and recommendations resulting from threat-hunting activities.
  • Drive continuous improvement initiatives to optimize threat-hunting processes, tools, and techniques based on lessons learned and industry trends.

 

About Valiant Solutions

Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. We are a HUBZone small business and we encourage all candidates who live in a HUBZone to apply. Named one of the fastest growing privately held companies by Inc. 5000, Washington Technology’s Fast 50, and Washington Business Journal’s Best Places to Work in the D.C. area, Valiant Solutions prides itself on providing its employees with great benefits and career development opportunities. As a company, we are just as committed to growing careers as we are to building world-class IT solutions, all while enjoying an unparalleled work-life balance. We are in a phase of tremendous growth and building the team that will take us to the next level. We seek people whose talents and accomplishments will contribute to a thriving company, who have the character to support their capacity, and can make a positive impact on our culture. Alongside our talented team, you’ll learn to think quickly on your feet and expand your own personal and professional skill set. Our management team will inspire you to consider new perspectives and challenge you to become a better practitioner in the fast-paced industry of IT security. We hire people we respect – and we trust them to deliver results leveraging their expertise. If you would enjoy working in a dynamic environment as part of a stellar team of professionals, then we invite you to apply online today.

 

Benefits Snapshot (includes, but not limited to)

Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees

Valiant contributes 25% towards Health Coverage for Family and Dependents

100% Paid Short Term Disability and Life Insurance Policy for Full-time Employees

100% Paid Certifications

401K Matching up to 4%

Wellness & Fitness Program

Paid Time Off

Paid Time On – 40 hours to pursue innovation

Valiant University – Online Education and Training Portal

Reimbursement for Public Transit and Parking

FSA programs for: Medical Costs, Dependent Care, Transit, and Parking

Referral Bonuses

 

Remote Work Policy 

Remote work necessitates a high level of trust in our employees. To ensure that employee performance does not suffer in a remote work environment, all employees who telecommute are expected to have a quiet and distraction-free workspace with adequate internet, dedicate their full attention and availability to their job duties during working hours, and maintain a schedule during core business hours that align with those of their coworkers and Valiant's clients. In alignment with Valiant's inclusive and engaging environment, cameras are encouraged and can be required to be on during virtual video conferences. Additionally, in alignment with the Office of the Inspector General’s effort to eliminate conflicting employment, all Valiant employees are required to disclose any current or future outside employment engagements. During onboarding and throughout employment, employees must disclose any current activities or intent to engage in outside employment or other professional activities and obtain written approval.  Employees may not solicit or conduct any outside business during core business hours for Valiant Solutions and our clients.

 

Equal Employment Opportunity

Valiant Solutions is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, ethnicity, color, national origin, sex (including pregnancy, sex stereotyping, gender identity, gender expression or transgender status), religion, age, marital status, sexual orientation, military/veteran status, physical or mental disability, genetic information/history or any other personal characteristic protected by law.

 

Physical Demands

Sitting or standing at a desk for prolonged periods of time and consistent operation of a computer. Frequent communication and exchanging of accurate information via electronic communication, phones, and in person. Occasionally lift and/or move moderate amounts of weight, typically less than 20 pounds. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of the job.

 

Authorization to Share Resume and Personal Information

By submitting your resume for this position, you authorize Valiant Solutions to share your resume, as well as, personal information included on the resume, with its subsidiaries, affiliates and teaming partners for the purpose of considering you for this position and other available positions requiring comparable skills, education and experience. Should Valiant Solutions or its affiliates and teaming partners wish to initiate pre-employment discussions, you will be asked to complete an employment application and related employment documents.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed