Please scroll down, To apply

Host Forensics Analyst 4 with Security Clearance

hiring now
New job

Arsiem Corporation

2024-09-21 04:41:46

Job location Arlington, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

About ARSIEM Corporation At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support. As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients. That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. ARSIEM is looking for a Host Forensics Analyst . This position will support one of our Government clients in Arlington, VA. Responsibilities Assisting Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating data collection/acquisition operations
Providing technical assistance on data collection techniques and forensic investigative techniques to appropriate personnel when necessary
Writing in-depth reports, supporting with peer reviews, and providing quality assurance reviews for junior personnel
Supporting forensic analysis and mentoring/guiding others on data collection, analysis, and reporting in support of onsite engagements.
Assisting with leading and coordinating forensic teams in a preliminary investigation
Planning, coordinating, and directing the inventory, examination, and comprehensive technical analysis of computer systems and digital artifacts.
Distilling analytic findings into executive summaries and in-depth technical reports
Serving as technical forensics liaison to stakeholders and explaining investigation details, including forensic methodologies and protocols
Tracking and documenting on-site incident response activities and providing updates to leadership throughout the engagement
Traveling to incident response locations in the United States, Territories & Possessions
Evaluating, extracting, and analyzing suspected malicious code Minimum Qualifications BS Computer Science, Cybersecurity, Computer Engineering, or related degree; or HS Diploma and 10+ years of host or digital forensics experience
8+ years of directly relevant experience in cyber forensic investigations using leading-edge technologies and industry-standard forensic tools
Ability to create forensically sound duplicates of computer systems (forensic images)
Able to write cyber investigative reports documenting digital forensics findings
Experience with the analysis and characterization of cyber attacks
Experience with proper digital asset collection and preservation procedures and chain of custody protocols
Skilled in identifying different classes of attacks and attack stages
Knowledge of system and application security threats and vulnerabilities Knowledgeable in the proactive analysis of systems and networks, including creating trust levels of critical resources
Must be able to work collaboratively across physical locations. Preferred Qualifications Experience with or knowledge of two or more of the following tools:
EnCase
SIFT
X-Ways
Volatility
Wireshark
Sleuth Kit/ Autopsy
Magnet Axiom Cyber
Snort
Splunk or other SIEM Tools (ArcSight, LogRhythm, Elastic, Etc.)
Other EDR Tools (Crowdstrike, MDE, Trellix)
Proficiency in conducting all-source research. GCFA, GCFE, EnCE, CCE, CFCE, CISSP Clearance Requirement: This position requires an Active TS/SCI clearance and the ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability. Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is 5,000, and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment. ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

Inform a friend!

<!– job description page –>
Top