Enable job alerts via email!

Cleared Cyber Threat Hunter (Sterling, VA)

Ampsight

Sterling (VA)

On-site

USD 90,000 - 130,000

Full time

2 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Ampsight, a leader in cybersecurity solutions, is seeking a Cleared Cyber Threat Hunter to protect client infrastructure. This role involves advanced threat detection, incident response, and collaboration with security teams, requiring a Bachelor's degree and relevant experience. Join a supportive workplace recognized for its community feel and excellent benefits.

Benefits

Stock options
Performance bonuses
Generous paid time off
401k with match
Health benefits
Disability & life insurance
Flexible work arrangements

Qualifications

  • Experience with Nessus, Qualys, Rapid7 InsightVM, OpenVAS.
  • Experience with CrowdStrike Falcon, SentinelOne, Microsoft Defender.
  • Active Top Secret Clearance, SCI Eligible preferred.

Responsibilities

  • Perform advanced threat detection and incident response.
  • Analyze security logs and network data.
  • Create custom detection signatures and alerts.

Skills

Vulnerability assessment tools
Endpoint Security
SIEM platforms
Threat hunting techniques
Cyber threats knowledge

Education

Bachelor's degree in Computer Science

Job description

Cleared Cyber Threat Hunter (Sterling, VA)

Join to apply for the Cleared Cyber Threat Hunter (Sterling, VA) role at Ampsight.

Overview

Ampsight, based in Sterling, VA, specializes in cybersecurity, AI/ML, and cloud solutions, primarily supporting federal agencies and the Intelligence Community. We seek a proactive Cyber Threat Hunter to protect client infrastructure by identifying threats and vulnerabilities, collaborating with incident responders and security analysts.

Qualifications
  • Experience with vulnerability assessment tools (Nessus, Qualys, Rapid7 InsightVM, OpenVAS)
  • Experience with Endpoint Security (CrowdStrike Falcon, SentinelOne, Microsoft Defender, Carbon Black)
  • Experience with SIEM platforms (Splunk, XSIAM, Elastic Stack, QRadar, LogRhythm)
  • Knowledge of threat hunting techniques and incident response
  • Understanding of cyber threats and attack vectors
Responsibilities
  • Perform advanced threat detection, incident response, and proactive hunting in a Tier 3 SOC environment
  • Analyze security logs and network data to identify indicators of compromise
  • Create custom detection signatures and alerts
  • Develop threat hunting methodologies to detect and mitigate cyber threats
  • Collaborate on incident investigations and response
  • Stay updated with the latest security trends and intelligence
  • Mentor junior team members
Minimum Requirements
  • Bachelor's degree in Computer Science or related field
  • Relevant certifications (CISSP, CISM, GIAC) preferred
  • Active Top Secret Clearance, SCI Eligible preferred
Benefits

We offer a supportive workplace with community feeling, recognized as a Great Place to Work (2025). Benefits include stock options, performance bonuses, generous paid time off, 401k with match, health benefits, disability & life insurance, and flexible work arrangements.

Additional Details
  • Seniority level: Mid-Senior
  • Employment type: Full-time
  • Job function: IT
  • Industries: IT Services and Consulting
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.