Enable job alerts via email!

Cyber Threat Hunter

Colossus Technologies Group

United States

Remote

USD 60,000 - 80,000

Full time

8 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a Cyber Threat Hunter to join its innovative cybersecurity team. This role is pivotal in protecting sensitive health data and requires a proactive approach to identifying advanced cyber threats. You will collaborate with cross-functional teams to enhance security measures and utilize advanced tools to investigate anomalies. This position offers a unique opportunity to make a significant impact on public health while advancing your career in a mission-driven environment. If you are passionate about cybersecurity and eager to contribute to a safer digital landscape, this role is for you.

Qualifications

  • 3-5+ years in cybersecurity with focus on threat hunting.
  • Strong understanding of attacker TTPs and malware behavior.

Responsibilities

  • Conduct proactive threat hunting across various environments.
  • Analyze threat intelligence to build hypotheses about threats.

Skills

Cybersecurity
Threat Hunting
Threat Intelligence
Scripting (Python, PowerShell)
Communication Skills

Education

Bachelor's Degree in Cybersecurity or related field
Certifications (GCTI, GCFA, etc.)

Tools

Splunk
Elastic
CrowdStrike
Carbon Black
Wireshark

Job description

Colossus Technologies Group provided pay range

This range is provided by Colossus Technologies Group. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more.

Base pay range

$70.00/hr - $85.00/hr

Location: Remote (U.S.-based)

Employment Type: Contract-to-Hire

Overview:

Join our client, a nationally recognized, mission-driven organization committed to improving the health and well-being of millions through integrated care and innovation. As part of the enterprise cybersecurity team, you’ll support the protection of sensitive health and operational data that powers a large-scale, complex infrastructure across hospitals, clinics, and administrative systems.

We’re seeking a Cyber Threat Hunter to join the Threat Intelligence Team, where you will proactively identify and investigate advanced cyber threats across a vast digital landscape. This role blends hands-on technical work with strategic intelligence gathering to help strengthen detection, response, and resilience against evolving adversaries.

Key Responsibilities:

  • Conduct proactive threat hunting across endpoints, networks, and cloud environments to identify undetected malicious activity.
  • Analyze internal and external threat intelligence to build and maintain hypotheses about potential threat actor behaviors and attack paths.
  • Develop and tune behavioral detection techniques in collaboration with SOC, incident response, and threat intel teams.
  • Leverage frameworks such as MITRE ATT&CK to map adversary tactics and techniques to internal telemetry.
  • Utilize tools such as SIEMs, EDR, packet analysis, and scripting to investigate anomalies and pivot across data sources.
  • Report findings and provide actionable recommendations to help improve security posture and reduce dwell time.
  • Collaborate with cross-functional security and IT teams to develop playbooks and refine threat detection logic.

Required Qualifications:

  • 3–5+ years of experience in cybersecurity with at least 2 years focused on threat hunting or threat intelligence
  • Strong understanding of attacker TTPs, APTs, malware behavior, and lateral movement techniques
  • Experience using threat hunting and forensic tools such as Splunk, Elastic, CrowdStrike, Carbon Black, Wireshark, etc.
  • Familiarity with cloud platforms (e.g., AWS, Azure), and securing hybrid or distributed environments
  • Comfortable scripting in Python, PowerShell, or other languages to automate investigative tasks
  • Experience applying MITRE ATT&CK and other threat frameworks in day-to-day hunting activities
  • Strong written and verbal communication skills, with the ability to present findings clearly to both technical and non-technical stakeholders

Preferred Qualifications:

  • Experience in healthcare or other highly regulated industries
  • Certifications such as GCTI, GCFA, GNFA, GREM, or similar are a plus

Why This Role?

This is a unique chance to protect critical systems and data that directly impact people's lives. You’ll work alongside passionate professionals in a forward-thinking security organization—while gaining long-term career potential through a contract-to-hire path.

Seniority level
  • Seniority level
    Mid-Senior level
Employment type
  • Employment type
    Other
Job function
  • Job function
    Information Technology and Engineering
  • Industries
    Hospitals and Health Care

Referrals increase your chances of interviewing at Colossus Technologies Group by 2x

Get notified about new Cyber Threat Investigator jobs in United States.

Insider Threat & Cyber Investigations Lead
Director of Threat Detection and Active Cyber Defense - Digital and Technology Partners - Remote
Cyber Security Investigator - CTJ - Secret
SR Cyber Security Investigator - CTJ - Secret

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Sr. Cyber Threat Hunter

BlueCross BlueShield of Tennessee

Remote

USD 75,000 - 115,000

5 days ago
Be an early applicant

Cyber Security Threat Hunter

NTT DATA

Plano

Hybrid

USD 70,000 - 110,000

11 days ago

Security Analyst / Threat Hunter / IR / Remote

Motion Recruitment Partners LLC

Phoenix

Remote

USD 70,000 - 110,000

19 days ago

MSSP Sales Manager, USA (Hunter)

Check Point Software Technologies

Dallas

On-site

USD 60,000 - 100,000

9 days ago

MSSP Sales Manager, USA (Hunter)

Check Point Software Technologies

Boston

On-site

USD 70,000 - 110,000

9 days ago