drjobs Cyber Forensics Analyst العربية

Cyber Forensics Analyst

Employer Active

The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Ashburn, IL - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

We connect our employees with some of the best opportunities around.

Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who have, in turn, built personal relationships with the businesses that are hiring.

We are looking for a Cyber Forensics Analyst to work onsite in Ashburn, VA supporting our client.

Clearance: US Citizen

Salary: $130,000

Qualifications:

Requires BS degree and 3 or more years of relevant experience or Masters Degree with less than 3 years of relevant experience. Four years of related experience may be considered in lieu of a BS degree, with applicable cyber experience and certifications.

Bachelor Degree in Computer Science, IT, Information/Cyber Security field from an accredited college or university

Flexible and adaptable self-starter with strong relationship-building skills

Strong problem solving abilities with an analytic and qualitative eye for reasoning under pressure

Ability to independently prioritize and complete multiple tasks with little to no supervision

ONSITE REQUIREMENTS: 5 days/week for 90 days then 2 day/week (May be < 90 days if known)

Must have atleast one of the following: GREM Reverse Engineering Malware GCIH Incident Handler GCFA Forensic Analyst GCFE Forensic Examiner GXPN Exploit Researcher and Advanced Penetration Tester OSCP (Certified Professional) OSCE (Certified Expert) OSWP (Wireless Professional) OSEE (Exploitation Expert) CISSP Certified Information Systems Security CHFI Computer Hacking Forensic Investigator LPT Licensed Penetration Tester ECSA EC-Council Certified Security Analyst EnCE


Preferred Qualifications:

SANS GREM certification

Experience performing computer forensics in Federal Government, DOD or Law Enforcement Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell

Cyber Kill Chain Knowledge


Essential Requirements: US Citizenship is required


Physical Demands: The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job with or without reasonable accommodation. While performing the duties of this job, the employee will regularly sit, walk, stand and climb stairs and steps. May require walking long distance from parking to work station. Occasionally, movement that requires twisting at the neck and/or trunk more than the average person, squatting/ stooping/kneeling, reaching above the head, and forward motion will be required. The employee will continuously be required to repeat the same hand, arm, or finger motion many times. Manual and finger dexterity are essential to this position. Specific vision abilities required by this job include close, distance, depth perception and telling differences among colors. The employee must be able to communicate through speech with clients and public. Hearing requirements include conversation in both quiet and noisy environments. Lifting may require floor to waist, waist to shoulder, or shoulder to overhead movement of up to 20 pounds. This position demands tolerance for various levels of mental stress


Job Duties:

Provide recommendations for Information Spillage Incident Response efforts on handling and sanitization methods pursuant to industry best practices, NIST 800-88 recommendations, and Federal guidelines.

Conduct enterprise and individual system(s) endpoint (e.g., Windows, Linux, Mac, and Cloud systems) and network based digital forensic analysis

Conduct formal digital forensic investigations and document findings in formal investigation reports.

Perform Email hygiene activities in support of investigations

Support enterprise recovery efforts as necessary to ensure that security events and incidents are properly remediated prior to reconstitution

Utilize state of the art forensics tools(FTK/Encase,etc) to perform computer, mobile phone forensics and memory analysis (volatility, rekall) in support of incident response.

Conduct reverse engineering of suspicious files utilizing dynamic, automated and static analysis

Properly preserve evidence, maintain chain of custody and write malware analysis or forensic reports.

Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response.

Install, secure, maintain and recommend forensic software and hardware within a Forensic Lab environment while following established configuration management processes.

Develop and build security content, scripts, tools, or methods to enhance forensic processes. Effectively investigate and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.

Develop and maintain Standard Operating Procedures


Equal Opportunity Employer

Employment Type

Full Time

Company Industry

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.