Cyber Threat Analyst

Remote (United States)

Apply now Apply later

About Hunter Strategy

Hunter Strategy has a unique philosophy to technical project delivery. We treat all our customers like mission partners because they rely on our team to meet their objectives through complex software engineering, cloud operations, and cyber risk management solutions. Hunter Strategy was founded on the premise that IT is 21st century infrastructure - critically important but only instrumentally valuable. Accordingly, our teams look at problems with a single objective: the identification and enablement of the right capability to address the most vexing problems our Mission Partners face. We continue to support our partners' success by leveraging the right technology, with the right plan, and the right team to address tomorrow's challenges today.


Overview

We are looking for an experienced Cyber Threat Analyst to join our team in a fully remote capacity. In this critical role, you will be responsible for identifying, analyzing, and mitigating advanced cybersecurity threats. You will leverage your expertise in threat hunting, malware research, penetration testing, and detection engineering to protect against complex and evolving cyber threats.


The ideal candidate will have extensive hands-on experience in cybersecurity, with a proven ability to develop new exploits for commercial software, conduct sophisticated malware analysis, and create custom security tools. Your deep knowledge of network protocols, operating systems, and security technologies will be vital in enhancing the security posture of our organization. This role requires a strong blend of technical and analytical skills, with a focus on proactive defense and continuous improvement of threat detection capabilities.


Qualifications

  • Minimum of 6 years of experience in an advanced cybersecurity role, with a focus on threat hunting, malware research, penetration testing, or detection engineering.
  • Strong expertise in software development, with proficiency in Python, C, C#, and C++.
  • Demonstrated experience in exploit development for commercial software vulnerabilities.
  • Solid understanding of network protocols, including TCP/IP, HTTP, DNS, and other common communication standards.
  • Strong working knowledge of operating systems (Linux, Windows, macOS) and security mechanisms.
  • Experience with security tools such as Wireshark, Burp Suite, Metasploit, IDA Pro, Ghidra, and others.
  • Expertise in reverse engineering, malware analysis, and vulnerability research.

Requirements

  • Education: Bachelor’s degree in Computer Science, Cybersecurity, Information Security, or a related field; or equivalent experience.
  • Experience: At least 6 years of professional experience in cybersecurity, specifically in roles related to threat analysis, penetration testing, malware analysis, or detection engineering.
  • Technical Skills:
    • Advanced proficiency in Python, C, C#, and C++ for developing custom exploits and security tools.
    • In-depth understanding of network protocols (e.g., TCP/IP, DNS, HTTP) and security weaknesses inherent in these protocols.
    • Proficient with security tools (Wireshark, Metasploit, Burp Suite, IDA Pro, Ghidra, etc.).
    • Knowledge of operating systems and their security mechanisms (Linux, Windows, macOS).
    • Experience with malware analysis, including reverse engineering techniques and tools.
    • Strong background in threat hunting and detection engineering, with the ability to develop, test, and implement detection rules for emerging threats.
  • Must be eligible to obtain and maintain a security clearance
  • Soft Skills:
    • Excellent communication skills to explain complex technical concepts clearly to both technical and non-technical audiences.
    • Strong analytical and problem-solving abilities to proactively identify vulnerabilities and threats.
    • Self-motivated with the ability to work independently in a remote environment while collaborating effectively with a distributed team.
    • Strong attention to detail, with the ability to prioritize and manage multiple tasks effectively.
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  14  2  0

Tags: Burp Suite C Clearance Cloud Computer Science DNS Exploit Exploits Ghidra IDA Pro Linux MacOS Malware Metasploit Pentesting Python Reverse engineering Risk management Security Clearance Strategy TCP/IP Threat detection Vulnerabilities Windows

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.