Dental Office Leader - Washington DC, United States - Valiant Solutions

    Default job background
    Full time
    Description
    area to join our rapidly growing and innovative cybersecurity team

    They analyze security logs, network traffic, and endpoint data using advanced techniques and tools to identify anomalous behavior and indicators of compromise.

    Additionally, they develop and maintain threat-hunting playbooks, stay updated on emerging cyber threats, and provide regular reports to senior management on findings and recommendations to enhance the organization's security posture.

    US Citizenship and the ability to obtain a federal clearance, up to a Top Secret clearance.
    5 years experience in a lead role managing a Security Operations Center or Threat-Hunting team. GCTI (GIAC Cyber Threat Intelligence)
    GNFA (GIAC Network Forensic Analyst)
    3 years experience leveraging SIEM and SOAR products (Microsoft Sentinel preferred) in support of threat-hunting duties
    Knowledge of intelligence frameworks, processes, and related systems, as well as cyber intelligence/information repositories

    Knowledge of cyber operations concepts, terminology/lexicon (i.e., environment preparation, cyber-attack, cyber defense), principles, capabilities, limitations, and effects, as well as the cyber-attack stages (e.g.

    , reconnaissance, scanning,
    enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
    Ability to synthesize complex information and communicate analysis in written products and verbal presentations
    Ability to devise and implement creative solutions.

    Lead a team of threat hunters, providing guidance, training, and mentorship to enhance their skills in threat detection and response.

    Collaborate with cross-functional teams, including SOC (Security Operations Center) analysts, incident responders, and threat intelligence analysts, to prioritize and investigate potential threats.

    Conduct in-depth analysis of security logs, network traffic, and endpoint data to identify anomalous behavior and indicators of compromise (IOCs).

    Stay abreast of the latest cyber threats, attack techniques, and industry best practices to continually improve threat-hunting capabilities.
    Collaborate with threat intelligence teams to integrate external threat intelligence feeds and contextual information into threat-hunting operations.
    Provide regular reports and updates to senior management on the findings, insights, and recommendations resulting from threat-hunting activities.

    5000, Washington Technology's Fast 50, and Washington Business Journal's Best Places to Work in the D.As a company, we are just as committed to growing careers as we are to building world-class IT solutions, all while enjoying an unparalleled work-life balance.

    We are in a phase of tremendous growth and building the team that will take us to the next level.

    Our management team will inspire you to consider new perspectives and challenge you to become a better practitioner in the fast-paced industry of IT security.

    If you would enjoy working in a dynamic environment as part of a stellar team of professionals, then we invite you to apply online today.

    Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees
    100% Paid Short Term Disability and Life Insurance Policy for Full-time Employees
    Valiant University – Online Education and Training Portal
    Reimbursement for Public Transit and Parking
    Medical Costs, Dependent Care, Transit, and Parking
    Remote Work Policy

    To ensure that employee performance does not suffer in a remote work environment, all employees who telecommute are expected to have a quiet and distraction-free workspace with adequate internet, dedicate their full attention and availability to their job duties during working hours, and maintain a schedule during core business hours that align with those of their coworkers and Valiant's clients.

    In alignment with Valiant's inclusive and engaging environment, cameras are encouraged and can be required to be on during virtual video conferences.

    Additionally, in alignment with the Office of the Inspector General's effort to eliminate conflicting employment, all Valiant employees are required to disclose any current or future outside employment engagements.

    All qualified applicants will receive consideration for employment without regard to race, ethnicity, color, national origin, sex (including pregnancy, sex stereotyping, gender identity, gender expression or transgender status), religion, age, marital status, sexual orientation, military/veteran status, physical or mental disability, genetic information/history or any other personal characteristic protected by law.

    Sitting or standing at a desk for prolonged periods of time and consistent operation of a computer. Frequent communication and exchanging of accurate information via electronic communication, phones, and in person. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of the job.

    Should Valiant Solutions or its affiliates and teaming partners wish to initiate pre-employment discussions, you will be asked to complete an employment application and related employment documents.

    #