Valiant Solutions
Overview
Threat Hunt Analyst
to join our cybersecurity team. The Threat Hunt Analyst supports the agency by proactively identifying and mitigating threats that evade automated security tools. This role conducts hypothesis-driven hunts informed by intelligence, analytics, and emerging adversary techniques to uncover malicious activity across networks, endpoints, and cloud environments. The analyst contributes to incident response integration, insider threat support, and the development of standardized hunt documentation. The position also advances program maturity through metrics, continuous improvement, and alignment with federal cybersecurity frameworks and agency policies.
Valiant Solutions is recognized as a great place to work with multiple accolades in the Washington DC area. This position is based in the Washington DC Metro area and allows for primarily 100% remote work. Occasional onsite reporting in Bethesda, MD may be required. Remote work requires a high level of trust and adherence to our Remote Work Policy.
Responsibilities
Perform all threat hunting activities in accordance with agency cybersecurity policies, federal requirements, and established cybersecurity frameworks.
Conduct proactive, hypothesis-driven hunts across the agency’s networks, endpoints, and cloud environments to identify undetected threats.
Leverage threat intelligence, adversary TTPs, and analytic techniques aligned with Splunk PEAK and MITRE ATT&CK.
Support counterintelligence and insider threat investigations through advanced analytics and forensic services.
Develop, maintain, and standardize hunt documentation, including analytic development, testing, deployment, and review cycles.
Capture hunt outcomes to inform continuous improvement, detection recommendations, visibility enhancements, and updated playbooks.
Strengthen communication and integration between threat hunting and incident response teams.
Define, track, and report key metrics that assess hunt effectiveness, analytic performance, and program maturity.
Conduct annual Capability Maturity Model assessments for threat hunt capabilities and develop maturity roadmaps to achieve or maintain a defined maturity level.
Contribute to the enhancement of enterprise detection, visibility, and response capabilities through iterative improvements.
Required Experience and Qualifications
Minimum 5 years of relevant experience.
Bachelor’s degree in Computer Science, Information Systems, Mathematics, Engineering, or related field, or an additional 3 years of experience in lieu of the degree.
Knowledge of threat hunting methodologies and hypothesis-driven analytic techniques.
Familiarity with the NIST Cybersecurity Framework, NIST SP 800-61 Rev. 2, NIST SP 800-53 Rev. 5 controls, Splunk PEAK, MITRE ATT&CK, and federal cybersecurity guidance.
Experience conducting hunts across networks, endpoints, and cloud environments.
Ability to support counterintelligence and insider threat investigations.
Experience developing and maintaining standard operating procedures and hunt documentation.
Strong analytical, forensic, and communication skills to support cross-team coordination.
U.S. Citizenship and ability to obtain and maintain a Public Trust due to Federal contract requirements.
About Valiant Solutions Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. We are committed to employee development and a positive work culture, with opportunities for growth across a dynamic IT security landscape.
Benefits Snapshot
Valiant pays 99% of Medical, Dental, and Vision Coverage for Full-time Employees
Valiant contributes 25% towards Health Coverage for Family and Dependents
100% Paid Short Term Disability and Life Insurance for Full-time Employees
100% Paid Certifications
401K Matching up to 4%
Paid Time Off and Paid Federal Holidays
Paid Time On – 40 hours to pursue innovation
Wellness & Fitness Program
Valiant University – Online Education and Training Portal
Reimbursement for Public Transit and Parking
FSA programs for Medical Costs, Dependent Care, Transit, and Parking
Referral Bonuses
Remote Work Policy Remote work necessitates a high level of trust in our employees. Remote workers are expected to have a quiet workspace with adequate internet, dedicate their full attention and availability during working hours, and maintain a schedule aligning with core business hours. Cameras are encouraged and may be required during virtual meetings. Outside employment must be disclosed and approved in writing. Outside activities during core business hours are not permitted for Valiant and client work.
Equal Employment Opportunity Valiant Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration regardless of race, color, religion, sex, national origin, age, disability, genetic information, marital status, or veteran status, in accordance with applicable law.
Physical Demands Sitting or standing at a desk for prolonged periods, frequent computer use, and occasional lifting of up to 20 pounds. Reasonable accommodations may be made to enable individuals with disabilities to perform essential functions.
Authorization to Share Resume and Personal Information By submitting your resume for this position, you authorize Valiant Solutions to share your resume and personal information with its subsidiaries, affiliates, and teaming partners for consideration for this and related roles. You may be asked to complete additional employment documents as part of the process.
#J-18808-Ljbffr
to join our cybersecurity team. The Threat Hunt Analyst supports the agency by proactively identifying and mitigating threats that evade automated security tools. This role conducts hypothesis-driven hunts informed by intelligence, analytics, and emerging adversary techniques to uncover malicious activity across networks, endpoints, and cloud environments. The analyst contributes to incident response integration, insider threat support, and the development of standardized hunt documentation. The position also advances program maturity through metrics, continuous improvement, and alignment with federal cybersecurity frameworks and agency policies.
Valiant Solutions is recognized as a great place to work with multiple accolades in the Washington DC area. This position is based in the Washington DC Metro area and allows for primarily 100% remote work. Occasional onsite reporting in Bethesda, MD may be required. Remote work requires a high level of trust and adherence to our Remote Work Policy.
Responsibilities
Perform all threat hunting activities in accordance with agency cybersecurity policies, federal requirements, and established cybersecurity frameworks.
Conduct proactive, hypothesis-driven hunts across the agency’s networks, endpoints, and cloud environments to identify undetected threats.
Leverage threat intelligence, adversary TTPs, and analytic techniques aligned with Splunk PEAK and MITRE ATT&CK.
Support counterintelligence and insider threat investigations through advanced analytics and forensic services.
Develop, maintain, and standardize hunt documentation, including analytic development, testing, deployment, and review cycles.
Capture hunt outcomes to inform continuous improvement, detection recommendations, visibility enhancements, and updated playbooks.
Strengthen communication and integration between threat hunting and incident response teams.
Define, track, and report key metrics that assess hunt effectiveness, analytic performance, and program maturity.
Conduct annual Capability Maturity Model assessments for threat hunt capabilities and develop maturity roadmaps to achieve or maintain a defined maturity level.
Contribute to the enhancement of enterprise detection, visibility, and response capabilities through iterative improvements.
Required Experience and Qualifications
Minimum 5 years of relevant experience.
Bachelor’s degree in Computer Science, Information Systems, Mathematics, Engineering, or related field, or an additional 3 years of experience in lieu of the degree.
Knowledge of threat hunting methodologies and hypothesis-driven analytic techniques.
Familiarity with the NIST Cybersecurity Framework, NIST SP 800-61 Rev. 2, NIST SP 800-53 Rev. 5 controls, Splunk PEAK, MITRE ATT&CK, and federal cybersecurity guidance.
Experience conducting hunts across networks, endpoints, and cloud environments.
Ability to support counterintelligence and insider threat investigations.
Experience developing and maintaining standard operating procedures and hunt documentation.
Strong analytical, forensic, and communication skills to support cross-team coordination.
U.S. Citizenship and ability to obtain and maintain a Public Trust due to Federal contract requirements.
About Valiant Solutions Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. We are committed to employee development and a positive work culture, with opportunities for growth across a dynamic IT security landscape.
Benefits Snapshot
Valiant pays 99% of Medical, Dental, and Vision Coverage for Full-time Employees
Valiant contributes 25% towards Health Coverage for Family and Dependents
100% Paid Short Term Disability and Life Insurance for Full-time Employees
100% Paid Certifications
401K Matching up to 4%
Paid Time Off and Paid Federal Holidays
Paid Time On – 40 hours to pursue innovation
Wellness & Fitness Program
Valiant University – Online Education and Training Portal
Reimbursement for Public Transit and Parking
FSA programs for Medical Costs, Dependent Care, Transit, and Parking
Referral Bonuses
Remote Work Policy Remote work necessitates a high level of trust in our employees. Remote workers are expected to have a quiet workspace with adequate internet, dedicate their full attention and availability during working hours, and maintain a schedule aligning with core business hours. Cameras are encouraged and may be required during virtual meetings. Outside employment must be disclosed and approved in writing. Outside activities during core business hours are not permitted for Valiant and client work.
Equal Employment Opportunity Valiant Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration regardless of race, color, religion, sex, national origin, age, disability, genetic information, marital status, or veteran status, in accordance with applicable law.
Physical Demands Sitting or standing at a desk for prolonged periods, frequent computer use, and occasional lifting of up to 20 pounds. Reasonable accommodations may be made to enable individuals with disabilities to perform essential functions.
Authorization to Share Resume and Personal Information By submitting your resume for this position, you authorize Valiant Solutions to share your resume and personal information with its subsidiaries, affiliates, and teaming partners for consideration for this and related roles. You may be asked to complete additional employment documents as part of the process.
#J-18808-Ljbffr