Menu

MPGSOC - Cyber Threat Hunter

at MindPoint Group in Springfield, Illinois, United States

Job Description

MPGSOC – Cyber Threat Hunter

Department: MSOC

Location:

Text code MCTH to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We’re proud to be one of Inc. 5000’s fastest-growing companies in the country. With several Best Places to Work awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we’re building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

+ An opportunity to work within one of the most diverse DC-based organizations

+ Generous tuition and professional development reimbursements

+ Mentorship opportunities with leaders focused on your growth

+ Competitive benefits like 401k matching, 11 federal holidays, etc.

+ And more!

Job Description

Mindpoint Group, LLC has an exciting opportunity to join the Cyber Threat Hunt team for MPGSOC, our Security Operations Center service offering. This position is critical to the continued maturation of our customers- operational capabilities. You will join an established and experienced SOC that is motivated to provide excellent services in defending federal and commercial organizations. You will work closely with SOC analysts and engineers, and we will rely on you to hunt down the most advanced global threats. We need you to see the security stack and all of its capabilities, identify what might have gotten through and how, and aggressively pursue the threat.

What you get to do every day:

+ Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in customer environments

+ Search network flow, PCAP, logs, and sensors for evidence of cyber-attack patterns, and hunt for Advanced Persistent Threats (APT)

+ Create detailed Investigation and Incident Reports and contribute to lessons learned in collaboration with the appropriate team

+ Collaborate with the SOC to contain and investigate major incidents

+ Provide simple and reusable hunt tactics and techniques to a team of security engineers, SIEM specialists, and SOC analysts

+ Work with leadership and the engineering team to improve and expand available toolsets

+ Analyze network perimeter data, flow, packet filtering, proxy firewalls, and IPS/IDS to create and implement a concrete plan of action to harden the defensive posture

+ Monitor open source and commercial threat intelligence for IOCs, new vulnerabilities, software weaknesses, and other attacker TTPs

+ Collaborate with and mentor Detection Team analysts, to develop hunt skills

+ Develop and refine hunt tactics, and team documentation

+ Collaborate with incident response analysts, to ensure effectiveness and support response efforts

Qualifications


Ability to obtain Public Trust level clearance required***

What skills do you need?

+ 10 years of general experience and 8 years of relevant Cybersecurity experience

+ Experience with securing and hardening IT infrastructure

+ Demonstrated or advanced experience with computer networking and operating systems

+ Experience with operational security, including security operations center (SOC), EDR/XDR, incident response, malware analysis, or IDS and IPS analyses

+ Demonstrated proficiency with regular expression and scripting languages, including Python or PowerShell

+ Demonstrated proficiency with data hunting, including ELK, Splunk, Apache Spark, or AWS Stack

+ Familiarity with: Netflow data, DNS logs, Proxy Logs

+ Experience with network hunting, including Zeek Logs, Netflow, PCAP, firewalls, and proxies

+ Knowledge of Windows and Linux OS- and command line

+ Ability to analyze malware, extract indicators, and create signatures in Yara, Snort, and IOCs

+ Strong analytical skills and the ability to effectively research, write, communicate and brief varying levels of audiences to include at the executive level

+ Knowledge related to the current state of cyber adversary tactics and trends

+ Knowledge of the CrowdStrike, Sumo Logic, Splunk and/or other search languages, search techniques, alerts, dashboards, and report building

+ Knowledge of the TCP/IP networking stack and network IDS technologies

What is ideal?

+ Bachelor-s Degree in CS-related field preferred

+ Certifications Desired: CISSP, SANS GCTI, CCSP, GCFA, GCFE, GREM, GNFA, or OSCP Certification

Location:

+ This is a fully remote role.

Additional Information

+ All your information will be kept confidential according to EEO guidelines.

+ Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $140-160k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.

+ Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

+ MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the boxes for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code MCTH to 202-915-6712 to apply!

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: JC262979057

Posted On: Jul 22, 2024

Updated On: Jul 23, 2024

Please Wait ...