Logo
Vibrint

Cyber Threat Hunter - Reston, VA

Vibrint, Reston, Virginia, United States, 22090

Save Job

Vibrint is a trusted provider of mission‑critical systems and analysis that transform our customers’ capacity and capability in harvesting and harnessing data. Working alongside many of the most talented professionals in public service, we create and sustain new solutions and services that meet the stringent demands across a variety of customer missions. Our people know they will be doing work that matters at the heart of the national security mission, exploring new possibilities at the cutting edge of technology. They know they will be well‑rewarded and recognized for their commitment, and they will enjoy plentiful opportunities to grow, thrive, and have fun as a member of the Vibrint family. Join Vibrint, where your career is a priority and your future is our shared goal.

Position Cyber Threat Hunter – Full‑time, Mid‑Senior level. Location: Reston, VA.

Responsibilities

Experience in a Tier 3 SOC environment, with expertise in advanced threat detection, incident response, and proactive threat hunting.

Proactively hunt for and identify potential threats and vulnerabilities within our clients’ environments.

Perform in‑depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities.

Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities.

Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats.

Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents.

Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities.

Provide guidance and mentorship to junior members of the team.

Qualifications

Must be able to obtain and maintain a federal security clearance up to TS/SCI. US citizenship is required.

Experience with Vulnerability Assessments: Nessus, Qualys, Rapid7 InsightVM, and OpenVAS.

Experience with Endpoint Security (EDR): CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Carbon Black.

Experience with SIEM: Splunk, XSIAM, Elastic Stack, IBM QRadar, LogRhythm.

Experience with threat hunting tools and techniques.

Experience conducting incident response and investigations.

Knowledge of common cyber threats and attack vectors.

Bachelor’s degree in computer science or a related technical field.

Relevant certifications such as CISSP, CISM, or GIAC are preferred.

Compensation & Benefits Vibrint’s comprehensive compensation package includes competitive salary; annual merit‑based salary increase and discretionary bonus program; 401(k) plan with company contribution; 11 paid federal holidays; 160 hours of paid time off; medical, dental, vision, life, and short‑ & long‑term disability insurance; employee assistance program; and a generous professional development allowance.

Equal Opportunity Employer All applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, citizenship, family structure, marital status, disability, veteran or military status, or any other characteristic protected by law in all phases of the employment process and in compliance with applicable federal, state, and local laws and regulations.

Please apply for immediate consideration.

Get notified about new Cyber Threat Investigator jobs in Reston, VA.

Referrals increase your chances of interviewing at Vibrint by 2x.

#J-18808-Ljbffr