Logo
Blu Omega LLC

Cyber Threat Hunt Analyst with Security Clearance

Blu Omega LLC, Los Angeles, California, United States

Save Job

Cyber Threat Hunt Analyst – Port Hueneme, CA (Onsite) About the Role: Blu Omega seeks a Cyber Threat Hunt Analyst to support a DoD program in Port Hueneme, CA. You’ll work onsite with a skilled cybersecurity team conducting proactive threat hunting, forensic analysis, and network defense across IT, OT, and ICS environments. Clearance: Active Secret Clearance Required Location: Onsite Port Hueneme, California 93043 Key Responsibilities: • Lead advanced threat hunting and forensic investigations across endpoints, networks, and cloud systems. • Analyze Windows/Linux systems, network traffic, logs, and user activity to detect anomalies and APT behaviors. • Develop and refine SIEM detections, IOCs, and TTP mappings aligned with MITRE ATT&CK and Cyber Kill Chain. • Support incident response, malware triage, and red/blue team exercises. • Present findings and recommend improvements for hardening, segmentation, and compliance (RMF, NIST). Qualifications: • 3+ years experience in threat hunting, security operations, or blue team environments (DoD or defense preferred). • Strong background in network forensics, system administration, and malware analysis. • Hands-on experience with SIEM, EDR, and tools such as Splunk, Palo Alto, Elastic, and Cribl. • Proficient with protocols (TCP/IP, DNS, SMB,

SSH) and OT/ICS systems (Modbus, DNP3, OPC). • Bachelor's degree in Computer Science, Engineering, or a related technical discipline • Certifications: CEH, GCIH, GICSP, or equivalent. Preferred: • Deep OT/ICS and forensics expertise; experience with MAGNET, CALDERA, or Atomic Red Team. • Advanced SIEM content development, automation, and continuous monitoring design. Certification(s): DoD 8570 CSSP or IAT II, CEH, GICSP, CSSA, CFR, CHFI, CySA+, GNFA, GCIA, GCIH, or equivalent. • Salary commensurate with experience: $110,000 - 155,000