Company

Booz Allen HamiltonSee more

addressAddressColorado, United States
CategoryInformation Technology

Job description

Cyber Threat Hunt and Pursuit Analyst

The Opportunity:

Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go Threat Hunting. We need your help in detecting advanced Cyber Threats to the nation's critical infrastructure. Instead of letting the attackers come to us, let’s go find them.

We’re looking for an experienced Cyber Threat Hunt and Pursuit Analyst who can think like a cyber attacker to figure out how to circumvent security measures. You’ll use your network defense experience and analytical skills to rapidly prototype and develop scripts to create haystacks and sift through the false positives to find patterns and indicators. Work with our team of Cyber Threat Hunter experts to find the adversary in the SIEM’s blind spot and advise federal customers on ways to close the gaps and harden their network. 

With your technical expertise, you’ll build creative solutions to help your customers meet their toughest challenges. This is a chance to think differently about cyber defense, use completely new tools and approaches, and develop the next generation of security analytics. 

Let’s outsmart the adversary and secure part of the nation's critical infrastructure.

Join us. The world can’t wait.

You Have:

  • 15+ years of experience with information assurance or cyber security
  • 10+ years of experience in supporting cyber operations, and cyber training
  • Experience with the US Intelligence Community and using intelligence to support cyber defense and mitigation work
  • Experience with cyber hunt methodologies and providing forensic and data analysis support to cyber issues
  • Experience with logging platforms, including Kibana or Splunk
  • Experience with data forensic tools, including Wireshark or Kali Linux
  • Knowledge of foreign capabilities in IT or Operational Technology environments
  • Top Secret clearance
  • Bachelor’s degree
  • IAT Level III Certification, including CISSP, GCIH, CASP, or CISA

Nice If You Have:

  • Experience in leading cyber exercises
  • Experience with reporting IT Security events and incidents in the time prescribed based on policies and procedures
  • Experience with effectively providing network or system administration, or computer operations
  • Experience with forensics tools, Encase, IDA PRO, or Wireshark
  • Experience with US critical infrastructure
  • Experience with analyzing ICS and SCADA traffic
  • Experience with cyber operations center environments
  • Experience with writing technical reports and briefing leadership
  • Knowledge of supporting the IC, national level system security initiatives, and secure Information, Local Area Network (LAN), and Wide Area Network (WAN) technologies
  • Knowledge of virtualization

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.

Create Your Career:
 

Grow With Us
Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms. 

A Place Where You Belong
Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being
Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home. 

Your Candidate Journey
At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $96,600.00 to $220,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Benefits

401(k) matching, Career development, Equity / stock options, Flex hours, Health care, Medical leave, Parental leave, Team events, Wellness
Refer code: 9345362. Booz Allen Hamilton - The previous day - 2024-06-06 09:55

Booz Allen Hamilton

Colorado, United States

Share jobs with friends

Related jobs

Cyber Threat Hunt And Pursuit Analyst

Cyber Threat Hunt/Intel Analyst - Hybrid

XOR Security

Arlington, VA

6 months ago - seen