Enable job alerts via email!

Incident Response Threat Hunter

Booz Allen Hamilton

Cambridgeshire and Peterborough

On-site

GBP 40,000 - 80,000

Full time

6 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a proactive threat hunter to join their dynamic team. In this role, you'll engage in active threat detection, utilizing your analytical skills to combat evolving cyber threats. You'll collaborate with a dedicated team to enhance security measures and recover from incidents, making a significant impact on organizational safety. If you're passionate about cybersecurity and eager to contribute to a people-first culture, this opportunity is perfect for you. Join a forward-thinking company and help shape the future of digital safety.

Qualifications

  • Experience with EDR platforms and intrusion analysis.
  • Knowledge of security principles and threat landscapes.

Responsibilities

  • Perform active threat hunting and assist in forensic investigations.
  • Collaborate with incident response analysts on cyber incidents.

Skills

EDR platforms (Carbon Black, SentinelOne, CrowdStrike, Defender for Endpoint)
Network and host-based intrusion analysis
Digital forensics
Malware handling
Cyber threat intelligence
Incident response
Security operations
Researching threats and vulnerabilities
Identifying anomalous behavior

Education

HS diploma or GED

Job description

Your growth matters to us - explore our career development opportunities.

BE EMPOWERED TO SUCCEED

Connect with others in our people-first culture and enhance our collective ingenuity.

SUPPORT YOUR WELLBEING

Learn how we’ll support you as you pursue a balanced, fulfilling life.

YOUR CANDIDATE JOURNEY

Discover what to expect during your journey as a candidate with us.

The Opportunity:
Are you looking for a threat hunter role, detecting cyber threats in support of active forensic investigations? Cyber threats are evolving, and when perimeter security and automated protection aren’t enough, networks are compromised, information is accessed, data is exfiltrated, backups are wiped, and ransomware is deployed, locking up an entire organization. Join our threat detection and response team to perform active threat hunting and assist organizations in recovering from cyber incidents.

We’re seeking CND and CNO specialists who can think like cyber attackers to understand how security measures were circumvented. This role offers an opportunity to use your analytical skills and gain endpoint detection and response experience to identify indicators of compromise. You will collaborate with incident response analysts engaged in forensic investigations.

Join us. The world can't wait.

You Have:

  • Experience with EDR platforms such as Carbon Black, SentinelOne, CrowdStrike, or Defender for Endpoint
  • Experience with network- and host-based intrusion analysis, digital forensics, or malware handling
  • Experience with hunt teams, cyber threat intelligence, incident response, or security operations teams
  • Knowledge of security principles, including MITRE ATT&CK framework, threat landscapes, or attacker TTPs
  • Knowledge of Microsoft Windows, UNIX, and Mac systems
  • Knowledge of security tools across application, data, network, and endpoint layers
  • Ability to research threats, vulnerabilities, and attacker infrastructure using internal and external resources
  • Ability to identify anomalous behavior on endpoints or network communications
  • HS diploma or GED

Nice If You Have:

  • Experience with digital forensics from a malware perspective on host or network
  • Knowledge of network communications, routing protocols, compliance standards, and internet applications
  • Knowledge of system and network policies
  • Relevant certifications such as GIAC GREM, GCFA, GNFA, or Offensive Security certifications like OSCP and OSCE

Commitment to Non-Discrimination:

All qualified applicants will receive consideration for employment without regard to disability, veteran status, or any other protected status under applicable law.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Incident Response Threat Hunter

Booz Allen Hamilton

Cambridgeshire and Peterborough

Remote

GBP 40,000 - 80,000

5 days ago
Be an early applicant

Incident Response Threat Hunter

Booz Allen Hamilton, Inc.

Cambridgeshire and Peterborough

On-site

GBP 40,000 - 80,000

4 days ago
Be an early applicant

Incident Response Threat Hunter

TN United Kingdom

Cambridgeshire and Peterborough

On-site

GBP 40,000 - 80,000

3 days ago
Be an early applicant

Supervising Social Worker

Charles Hunter Associates

Greater London

Remote

GBP 35,000 - 43,000

Yesterday
Be an early applicant

Supervising Social Worker

Charles Hunter Associates

London

Remote

GBP 43,000 - 43,000

Yesterday
Be an early applicant

Area Sales Manager

Hunter Selection Limited

Remote

GBP 50,000 - 55,000

2 days ago
Be an early applicant

Supervising Social Worker

Charles Hunter Associates

Cambridge

Remote

GBP 43,000 - 43,000

30+ days ago

Refrigeration Engineer

Hunter Selection Limited

Haverhill

On-site

GBP 45,000 - 52,000

2 days ago
Be an early applicant

Electronics Engineer

Hunter Selection

Cambridgeshire and Peterborough

On-site

GBP 35,000 - 50,000

Today
Be an early applicant