Threat Hunt Analyst Jr. - New Delhi, India - Federal Staffing Solutions Inc.

    Federal Staffing Solutions Inc.
    Federal Staffing Solutions Inc. New Delhi, India

    2 weeks ago

    Default job background
    Description
    Job DescriptionWe connect our employees with some of the best opportunities around.
    Time and again, our employees tell us that the most important thing we offer is respect.

    Federal Staffing Solutions puts people to work in all types of jobs.


    When you work with us, you build a relationship with a team of employment professionals in your community who have, in turn, built professional relationships with the businesses that are hiring.

    We are looking for a Threat Hunt Analyst Jr. to work in Washington, DC supporting our client.


    Salary:
    $108,000Clearance:

    SecretRequirements:
    Expertise in network and host based analysis and investigation

    Demonstrated experience planning and executing threat hunt missions

    Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers

    Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols

    Familiar with operation of both Windows and Linux based systems

    Proficient with scripting languages such as Python or PowerShell

    Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)

    Should have 2 years of experience serving as a SOC Analyst or Incident Responder

    Ability to work independently with minimal direction; self-starter/self-motivated

    Have an active Secret Clearance


    BS degree in Science, Technology, Engineering, Math or related field and 3 years of prior relevant experience with a focus on CyberSecurity or Masters with 1 years of prior relevant experience.



    Preferred Qualifications:

    SANS GCIH (GIAC Certified Incident Handler)

    SANS GCFA (GIAC Certified Forensic Analyst)

    SANS GCIA (GIAC Certified Intrustion Analyst)

    SANS GNFA (GIAC Network Forensic Analyst)

    SANS GWAPT (GIAC Web Application Pentester)

    SANS GPEN (GIAC Penetration Tester)

    Offensive Security Certified Professional (OSCP)



    Essential Requirements:

    US Citizenship is required. Active Secret Clearance


    Physical Demands:


    The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job with or without reasonable accommodation.

    While performing the duties of this job, the employee will regularly sit, walk, stand and climb stairs and steps. May require walking long distance from parking to work station.

    Occasionally, movement that requires twisting at the neck and/or trunk more than the average person, squatting/ stooping/kneeling, reaching above the head, and forward motion will be required.

    The employee will continuously be required to repeat the same hand, arm, or finger motion many times. Manual and finger dexterity are essential to this position. Specific vision abilities required by this job include close, distance, depth perception and telling differences among colors. The employee must be able to communicate through speech with clients and public. Hearing requirements include conversation in both quiet and noisy environments. Lifting may require floor to waist, waist to shoulder, or shoulder to overhead movement of up to 20 pounds. This position demands tolerance for various levels of mental stress.


    Job Duties:
    Author, update, and maintain SOPs, playbooks, work instructions

    Utilize Threat Intelligence and Threat Models to create threat hypotheses

    Plan and scope Threat Hunt Missions to verify threat hypotheses

    Proactively and iteratively search through systems and networks to detect advanced threats

    Analyze host, network, and application logs in addition to malware and code

    Prepare and report risk analysis and threat findings to appropriate stakeholders

    Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation

    Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise

    Equal Opportunity Employer

    RequirementsRequirements:
    Expertise in network and host based analysis and investigation Demonstrated experience planning and executing threat hunt missions Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols Familiar with operation of both Windows and Linux based systems Proficient with scripting languages such as Python or PowerShell Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL) Should have 2 years of experience serving as a SOC Analyst or Incident Responder Ability to work independently with minimal direction; self-starter/self-motivated Have an active Secret Clearance BS degree in Science, Technology, Engineering, Math or related field and 3 years of prior relevant experience with a focus on CyberSecurity or Masters with 1 years of prior relevant experience


    Preferred Qualifications:

    SANS GCIH (GIAC Certified Incident Handler) SANS GCFA (GIAC Certified Forensic Analyst) SANS GCIA (GIAC Certified Intrustion Analyst) SANS GNFA (GIAC Network Forensic Analyst) SANS GWAPT (GIAC Web Application Pentester) SANS GPEN (GIAC Penetration Tester) Offensive Security Certified Professional (OSCP)

    Essential Requirements:

    US Citizenship is required. Active Secret Clearance