Recent Searches

You haven't searched anything yet.

14 Jobs

SET JOB ALERT
Details...
Valiant Solutions, LLC
Washington, DC | Full Time
$76k-99k (estimate)
1 Week Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$106k-131k (estimate)
1 Week Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$127k-157k (estimate)
7 Days Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$132k-164k (estimate)
1 Day Ago
Valiant Solutions, LLC
Suitland, MD | Full Time
$92k-114k (estimate)
1 Day Ago
Valiant Solutions, LLC
Suitland, MD | Full Time
$90k-110k (estimate)
1 Day Ago
Valiant Solutions, LLC
Suitland, MD | Full Time
$99k-118k (estimate)
1 Day Ago
Valiant Solutions, LLC
Suitland, MD | Full Time
$119k-152k (estimate)
1 Day Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$95k-120k (estimate)
1 Week Ago
Valiant Solutions, LLC
Suitland, MD | Full Time
$143k-182k (estimate)
1 Week Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$80k-98k (estimate)
1 Week Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$133k-163k (estimate)
2 Months Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$124k-151k (estimate)
2 Months Ago
Valiant Solutions, LLC
Fairmont, WV | Full Time
$118k-157k (estimate)
8 Months Ago
Cyber Threat Analyst
Apply
$76k-99k (estimate)
Full Time 1 Week Ago
Save

Valiant Solutions, LLC is Hiring a Cyber Threat Analyst Near Washington, DC

Position Description:

Valiant Solutions is seeking multiple Cyber Threat Analysts in the Washginton DC area to join our rapidly growing and innovative cybersecurity team!

The Cyber Threat Analyst support a 24x7x365 SOC and are responsible for monitoring and analyzing security events to identify potential threats and vulnerabilities within the organization's infrastructure. They utilize advanced threat intelligence sources, security tools, and techniques to detect and investigate security incidents, assess the impact, and recommend appropriate mitigation strategies. Additionally, they collaborate with cross-functional teams to develop and implement proactive measures to enhance the organization's security posture and minimize risk exposure.

Valiant Solutions is a company that cares about its employees- we've been named one of the Best Places to Work in the Washington DC area TEN years in a row ! If you are interested in learning more about Valiant and this opportunity, we invite you to apply now!

Qualifications:

  • US Citizenship and the ability to obtain a federal clearance, up to a Top Secret clearance.
  • A minimum of 3 - 5 years of direct experience providing threat hunt support, including performing log and event review and incident response.
  • At least one of the following or equivalent IT certifications: CEH (Certified Ethical Hacker), GSEC (GIAC Security Essentials), GCIH (GIAC Certified Incident Handler), Security
  • Experience leveraging KQL (or similar query language) in support of threat hunt duties.
  • Experience leveraging SIEM, SOAR, and other tools to identify threat activity and incidents.
  • Experience in providing threat hunt support with accuracy for effective resolution and documentation purposes.
  • Experience in supporting multiple cybersecurity incidents simultaneously.
  • Experience in adapting easily to learning new technologies.
  • Ability to follow written and verbal instructions.
  • Experience with problem-solving new incidents without knowledge of articles.
  • Experience with creating and editing SOP and incident reports.
  • Excellent communication skills, with the ability to articulate technical findings and recommendations to both technical and non-technical stakeholders, including senior management.

Preferred Education and Experience:

  • BS in Computer Science, Information Systems, Mathematics, Engineering, or a related field is preferred, but not required.
  • Proficiency with M365 Defender and Azure Sentinel.

Responsibilities:

  • Develop and execute strategic plans for proactive threat-hunting initiatives to identify and mitigate potential security threats before they escalate.
  • Collaborate with cross-functional teams, including SOC (Security Operations Center) analysts, incident responders, and threat intelligence analysts, to prioritize and investigate potential threats.
  • Conduct in-depth analysis of security logs, network traffic, and endpoint data to identify anomalous behavior and indicators of compromise (IOCs).
  • Analyze security incidents to identify indicators of compromise (IOCs), attack vectors, and potential threats to the organization's assets and data.
  • Investigate and triage security alerts to determine the severity, impact, and root cause of security incidents.
  • Utilize advanced threat-hunting techniques and tools to proactively search for and identify emerging threats and vulnerabilities within the organization's infrastructure.
  • Develop and maintain threat-hunting playbooks, methodologies, and standard operating procedures (SOPs) to streamline and enhance the effectiveness of threat-hunting activities.
  • Stay abreast of the latest cyber threats, attack techniques, and industry best practices to continually improve threat-hunting capabilities.
  • Provide regular reports and updates to senior management on the findings, insights, and recommendations resulting from threat-hunting activities.
  • Drive continuous improvement initiatives to optimize threat-hunting processes, tools, and techniques based on lessons learned and industry trends.

About Valiant Solutions

Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. We are a HUBZone small business and we encourage all candidates who live in a HUBZone to apply. Named one of the fastest growing privately held companies by Inc. 5000, Washington Technologys Fast 50, and Washington Business Journals Best Places to Work in the D.C. area, Valiant Solutions prides itself on providing its employees with great benefits and career development opportunities. As a company, we are just as committed to growing careers as we are to building world-class IT solutions, all while enjoying an unparalleled work-life balance. We are in a phase of tremendous growth and building the team that will take us to the next level. We seek people whose talents and accomplishments will contribute to a thriving company, who have the character to support their capacity, and can make a positive impact on our culture. Alongside our talented team, youll learn to think quickly on your feet and expand your own personal and professional skill set. Our management team will inspire you to consider new perspectives and challenge you to become a better practitioner in the fast-paced industry of IT security. We hire people we respect and we trust them to deliver results leveraging their expertise. If you would enjoy working in a dynamic environment as part of a stellar team of professionals, then we invite you to apply online today.

Benefits Snapshot (includes, but not limited to)

Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees

Valiant contributes 25% towards Health Coverage for Family and Dependents

100% Paid Short Term Disability and Life Insurance Policy for Full-time Employees

100% Paid Certifications

401K Matching up to 4%

Wellness & Fitness Program

Paid Time Off

Paid Time On 40 hours to pursue innovation

Valiant University Online Education and Training Portal

Reimbursement for Public Transit and Parking

FSA programs for: Medical Costs, Dependent Care, Transit, and Parking

Referral Bonuses

Remote Work Policy

Remote work necessitates a high level of trust in our employees. To ensure that employee performance does not suffer in a remote work environment, all employees who telecommute are expected to have a quiet and distraction-free workspace with adequate internet, dedicate their full attention and availability to their job duties during working hours, and maintain a schedule during core business hours that align with those of their coworkers and Valiant's clients. In alignment with Valiant's inclusive and engaging environment, cameras are encouraged and can be required to be on during virtual video conferences. Additionally, in alignment with the Office of the Inspector Generals effort to eliminate conflicting employment, all Valiant employees are required to disclose any current or future outside employment engagements. During onboarding and throughout employment, employees must disclose any current activities or intent to engage in outside employment or other professional activities and obtain written approval. Employees may not solicit or conduct any outside business during core business hours for Valiant Solutions and our clients.

Equal Employment Opportunity

Valiant Solutions is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, ethnicity, color, national origin, sex (including pregnancy, sex stereotyping, gender identity, gender expression or transgender status), religion, age, marital status, sexual orientation, military/veteran status, physical or mental disability, genetic information/history or any other personal characteristic protected by law.

Physical Demands

Sitting or standing at a desk for prolonged periods of time and consistent operation of a computer. Frequent communication and exchanging of accurate information via electronic communication, phones, and in person. Occasionally lift and/or move moderate amounts of weight, typically less than 20 pounds. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of the job.

Authorization to Share Resume and Personal Information

By submitting your resume for this position, you authorize Valiant Solutions to share your resume, as well as, personal information included on the resume, with its subsidiaries, affiliates and teaming partners for the purpose of considering you for this position and other available positions requiring comparable skills, education and experience. Should Valiant Solutions or its affiliates and teaming partners wish to initiate pre-employment discussions, you will be asked to complete an employment application and related employment documents.

Job Summary

JOB TYPE

Full Time

SALARY

$76k-99k (estimate)

POST DATE

05/01/2024

EXPIRATION DATE

05/20/2024

WEBSITE

valiant.com

HEADQUARTERS

WOODBURY, NY

SIZE

100 - 200

FOUNDED

2007

TYPE

Private

CEO

TIFANY BELFERDER

REVENUE

$10M - $50M

INDUSTRY

Elementary & Secondary Education

Related Companies
About Valiant Solutions, LLC

Valiant Solutions is a cloud-based platform that offers human capital management solutions for businesses.

Show more

Valiant Solutions, LLC
Remote | Full Time
$132k-164k (estimate)
1 Day Ago
Valiant Solutions, LLC
Full Time
$90k-110k (estimate)
1 Day Ago

The following is the career advancement route for Cyber Threat Analyst positions, which can be used as a reference in future career path planning. As a Cyber Threat Analyst, it can be promoted into senior positions as a Cyber Incident Response Specialist II that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Threat Analyst. You can explore the career advancement for a Cyber Threat Analyst below and select your interested title to get hiring information.

Valiant Solutions, LLC
Full Time
$105k-132k (estimate)
1 Week Ago
Bering Straits Native Corporation
Full Time
$89k-119k (estimate)
2 Months Ago