Sr. Threat Hunt Analyst

Overview

Hybrid
$120,000 - $150,000
Full Time
No Travel Required

Skills

MITRE ATT&CK
Splunk PEAK
NIST
cloud
threat hunt
forensics
investigations
TTPs

Job Details

Valiant Solutions is seeking a Senior Threat Hunt Analyst to join our rapidly growing and innovative cybersecurity team!

The Senior Threat Hunt Analyst provides proactive threat hunting expertise to help the agency identify, investigate, and mitigate sophisticated threats that evade automated detection. This role conducts advanced hypothesis-driven hunts informed by intelligence, analytics, and behavioral detection to uncover malicious activity across enterprise networks, endpoints, and cloud environments. The analyst supports insider threat and counterintelligence investigations, develops standardized hunt documentation, and enhances coordination with incident response. The position also drives program maturity through defined metrics, maturity assessments, and continuous improvement aligned with federal cybersecurity frameworks and agency policies.

Named one of the in the Washington DC area for 11 consecutive years, Valiant is proud of our employee-centric culture and commitment to excellence. If you are interested in learning more about Valiant and this opportunity, we invite you to apply now!

This position is based in the Washington DC Metro area and allows for primarily 100% remote work. There could be occasional onsite reporting in Bethesda, MD. Remote work requires a high level of trust in our employees, and we strictly adhere to the details outlined in our Remote Work Policy below.

Required Experience:

  • Minimum 8 years of relevant experience.
  • Bachelor s degree in Computer Science, Information Systems, Mathematics, Engineering, or related field, or an additional 3 years of experience in lieu of the degree.
  • Deep expertise in threat hunting methodologies, behavioral detection, and hypothesis-driven analytics.
  • Knowledge of the NIST Cybersecurity Framework, NIST SP 800-61 Rev. 2, NIST SP 800-53 Rev. 5 controls, Splunk PEAK, MITRE ATT&CK, and federal cybersecurity guidance.
  • Experience conducting advanced hunts across networks, endpoints, and cloud environments.
  • Ability to support counterintelligence and insider threat investigations with analytic and forensic techniques.
  • Proficiency in documenting analytic development, testing cycles, SOPs, and hunt workflows.
  • Strong communication skills to support engagement with incident response and leadership stakeholders.
  • Due to Federal contract requirements, this role requires U.S. Citizenship and the ability to obtain and maintain a Public Trust.

Responsibilities:

  • Perform threat hunting activities in accordance with agency cybersecurity policies and applicable federal frameworks.
  • Conduct proactive, hypothesis-driven hunts to identify malicious behavior not detected by automated systems.
  • Use threat intelligence, adversary TTPs, and analytic techniques aligned with Splunk PEAK and MITRE ATT&CK.
  • Support counterintelligence and insider threat investigations with advanced analytics and forensic analysis.
  • Develop and maintain repeatable and auditable hunt documentation, including analytic development, deployment, and review cycles.
  • Update playbooks, detection recommendations, and visibility improvements based on hunt outcomes and lessons learned.
  • Enhance communication protocols and integration between threat-hunting and incident-response teams.
  • Define, track, and report key metrics related to hunt effectiveness, analytic performance, and program maturity.
  • Conduct annual Capability Maturity Model assessments for threat hunt capabilities and develop maturity roadmaps to achieve or maintain a defined maturity level.
  • Contribute to maturing the agency s Cyber Threat Hunting program by improving platform coverage, process consistency, and enterprise integration.

About Valiant Solutions

Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. Named one of the fastest growing privately held companies by Inc. 5000, Washington Technology s Fast 50, and Washington Business Journal s Best Places to Work in the D.C. area, Valiant Solutions prides itself on providing its employees with great benefits and career development opportunities. As a company, we are just as committed to growing careers as we are to building world-class IT solutions, all while enjoying an unparalleled work-life balance. We are in a phase of tremendous growth and building the team that will take us to the next level. We seek people whose talents and accomplishments will contribute to a thriving company, who have the character to support their capacity, and can make a positive impact on our culture. Alongside our talented team, you ll learn to think quickly on your feet and expand your own personal and professional skill set. Our management team will inspire you to consider new perspectives and challenge you to become a better practitioner in the fast-paced industry of IT security. We hire people we respect and we trust them to deliver results leveraging their expertise. If you would enjoy working in a dynamic environment as part of a stellar team of professionals, then we invite you to apply online today.

Benefits Snapshot (includes, but not limited to)
Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees
Valiant contributes 25% towards Health Coverage for Family and Dependents
100% Paid Short Term Disability and Life Insurance Policy for Full-time Employees
100% Paid Certifications
401K Matching up to 4%
Paid Time Off
Paid Federal Holidays
Paid Time On 40 hours to pursue innovation
Wellness & Fitness Program
Valiant University Online Education and Training Portal
Reimbursement for Public Transit and Parking
FSA programs for: Medical Costs, Dependent Care, Transit, and Parking
Referral Bonuses

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.