USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

ManTech Cyber Threat Hunt Analyst in Mclean, Virginia

Secure our Nation, Ignite your Future

ManTech is hiring an experienced and highly skilled Cyber Threat Hunt Analyst to join our Cyber Security Operations Center (CSOC) in McLean, VA . The ideal candidate will have a deep understanding of cyber threat hunting, advanced persistent threats (APTs), and the latest tactics, techniques, and procedures (TTPs) used by adversaries. As a Cyber Threat Hunt Analyst on our team, you play a vital role in our nation’s security by helping to enhance our security posture.

Key Responsibilities:

  • Proactively conduct threat hunting activities to detect advanced threats that evade traditional security solutions and continuously monitor and analyze threat intelligence sources to stay informed about emerging threats.

  • Search for signs of malicious activity in our network and systems. Develop and implement new and innovative threat detection techniques and strategies.

  • Analyze large datasets to identify patterns and anomalies indicative of malicious activities.

  • Collaborate with other CSOC team members and stakeholders to respond to and investigate security incidents. Provide detailed reports and briefings on threat hunting activities and findings to senior management.

  • Develop and maintain threat hunting playbooks, processes, and procedures.

  • Perform in-depth forensic analysis to understand the nature and impact of threats.

  • Participate in the development and refinement of security monitoring and incident response tools and processes.

Basic Qualifications:

  • 7+ years of experience in cyber threat hunting, incident response, or a related cybersecurity field.

  • Experience working with network protocols, operating systems, and security architectures.

  • Experience using threat hunting and forensic tools.

Preferred Qualifications:

  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field; High School diploma plus additional 6 years of relevant experience in lieu of degree accepted. Master’s degree preferred.

  • Relevant certifications such as GCIH, GCFA, GNFA, or equivalent is highly desirable.

  • Experience with scripting and programming languages such as Python, PowerShell or similar.

  • Knowledge of machine learning and data analytics techniques as they apply to threat hunting.

  • Familiarity with cloud security and threat hunting in cloud environments.

  • Understanding of regulatory and compliance requirements related to cybersecurity (e.g., GDPR, HIPAA).

Clearance Requirement: TS/SCI with polygraph

Physical Requirements: must be able to remain in stationary position at least 50% of the time

SKN.7.23

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

DirectEmployers