Who We Are
Sabel Systems Technology Solutions, LLC is a leading solution provider for innovative and agile Digital Engineering and Acquisition Technical Stack design, implementation, and support. We have projects across the DoD, Industry, and Academia. We operate in secure public clouds, on- premises clouds, and hybrid clouds. We provide you with large business opportunities and training within our small business agility and people first culture. You will be joining a dynamic and highly motivated team with one goal:
"Get quality and secure solutions in the customers hands as soon as possible".
Who We Need
The Sr. Cyber Threat Hunter is a full-time remote position. This individual will focus on monitoring, analyzing, and mitigating potential cyber threats, while proactively hunting for hidden adversaries within the organization's network and infrastructure. The position will also be responsible for business development in the cybersecurity field. The ideal candidate will be a highly-skilled cybersecurity professional with a proven track record in identifying, analyzing, and responding to advanced threats. This role requires excellent technical knowledge, attention to detail, and the ability to collaborate effectively with other IT and security teams.
What You'll Do
Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of this position.
Proactively identify and hunt for advanced threats, vulnerabilities, and malicious activities within enterprise systems.
Conduct in-depth threat analysis using logs, network traffic, endpoint data, and security intelligence.
Collaborate with SOC analysts and incident response teams to investigate, remediate, and escalate security incidents.
Develop and implement custom detection techniques to identify new and emerging threats.
Stay updated with the latest threat intelligence reports and integrate threat-hunting findings into defensive capabilities.
Conduct root cause analysis and develop mitigation strategies for identified threats.
Report findings to stakeholders and assist in the creation of actionable security recommendations.
Create comprehensive threat-hunting plans and contribute to the continuous improvement of security operations.
Business devolpment contributions.
Your Qualifications
Required
Experience & Education:
Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field (or equivalent experience).
10+ years of experience in cybersecurity, with a focus on threat hunting, incident response, or forensic investigations.
Technical Expertise:
Strong knowledge of network security, host-based security, and cloud environments.
Proficiency with SIEM tools (e.g., Splunk, Elastic, ArcSight) and EDR platforms (e.g., CrowdStrike, Carbon Black).
Experience with log analysis, packet capture, and network traffic analysis (e.g., using Wireshark or Zeek).
Familiarity with threat intelligence platforms (TIPs), malware analysis, and reverse engineering tools.
Deep understanding of attacker techniques, tactics, and procedures (TTPs) and the MITRE ATT&CK framework.
Hands-on experience with scripting languages (e.g., Python, PowerShell) for automating threat detection and response tasks.
Certifications (Preferred):
GIAC Certified Incident Handler (GCIH)
Certified Ethical Hacker (CEH)
GIAC Certified Forensic Analyst (GCFA)
Certified Information Systems Security Professional (CISSP)
Threat Hunting-specific certifications (e.g., SANS SEC511, Threat Hunter Certification)
For more information, or to apply now, you must go to the website below. Please DO NOT email your resume to us as we only accept applications through our website.
https://sabelsystems.isolvedhire.com/
S:SKINTIAGP11