1,809 Digital Forensics Analyst jobs in the United States

Senior Digital Forensics Analyst

22201 Arlington, Virginia Peraton

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Responsibilities

Peraton is currently seeking a Senior Digital Forensic Analyst for its' Federal Strategic Cyber programs.

Location: Full-time, on-site, Northern VA

Position Description:

The Senior Digital Forensic Analyst will:
  • Serve as a Senior-level Digital Forensic Analyst to support the CIF program with the ability and skillset to provide in-depth digital forensic analysis of mobile devices, electronic storage devices, cloud, server, and personal computer systems.
  • Conduct forensic examinations of digital evidence through the application of recognized scientific best practices for the recognition, collection, analysis, and interpretation of digital evidence for criminal and civil law or regulatory purposes.
  • Leverage existing skillsets to perform in-depth forensic analysis of various operating systems including Android, Apple iOS/MAC, Microsoft Windows, and Linux based operating systems.
  • Leverage existing skillsets to perform in-depth forensic analysis of file systems including APFS, NTFS, ExFAT, HFS/+, EXT2/3/4, and FAT/FAT32.
  • Leverage existing skillsets to perform in-depth forensic analysis of system and third-party application databases. As a tool-agnostic examiner, maintain proficiency in the use of industry-standard forensic hardware and software tools such as Magnet Axiom, Cellebrite Inseyets, PA/UFED, Oxygen Forensic Detective, EnCase, X- Ways, Nuix and with mobile advanced extraction tools such as Graykey and Cellebrite Premium
  • Maintain non-vendor and vendor specific certifications related to job duties.
  • Provide on-scene support during the execution of search warrants with the identification, collection, packaging, handling, and chain-of-custody procedures of digital evidence.
  • Provide on-scene expertise and triaging guidance of mobile device and running computer systems regarding.
  • encryption, RAM captures, signal-blocking, biometrics, pin-locks, and field acquisition considerations.
  • Produce comprehensive notes, reports, and illustrative exhibits for federal, state, and local judicial proceedings; provide expert witness testimony to explain examination interpretations and conclusions from forensic examinations to a lay audience.
  • Collaborate with program government and contractor leadership, forensic analysts, law enforcement officers, prosecutors, and other stakeholders to ensure that CIF maintains forensically sound procedures and best practices in the imaging, analysis, and presentation of digital evidence.
  • Stay abreast of new developments and trends in digital forensics, cybersecurity, forensic law, mobile devices, social media tools, mobile applications, and encryption technologies.
#DSCM

Qualifications

Minimum Requirements:
  • Bachelor's degree and a minimum of 9 years' experience; 7 years with a Masters degree. An additional 4 years of experience may be considered in lieu of degree.
  • Relevant experience as a digital forensic examiner in performing both mobile and non-mobile analysis in a digital forensic laboratory.
  • Must possess: one of the following approved forensic certifications:
    • GIAC: GCFE, GASF
    • IACIS: CFCE, ICMDE
    • NCFI: BCERT, MDE
    • DC3: CDFE, CDMC
    • Opentext: EnCE
    • Cellebrite: (CCO & CCPA), CCME
    • Oxygen Forensics: OFC
    • Magnet Forensics: MCFE
  • Demonstrate in-depth knowledge if forensic analysis of mobile device hardware, third-party applications, Apple iOS and Android-based operating systems; Apple Macintosh, Linux and Microsoft Windows operating systems, Windows Registry, Android Debug Bridge (ADB); Apple iTunes and iCloud; various computer file systems.
  • Experience in providing on-scene triaging, processing, handling, and packaging of electronic/digital evidence (chain of custody) during search and seizure warrants.
  • Demonstrate knowledge and experience in using various forensic software tools such as Magnet Axiom, Cellebrite Inseyets PA, Oxygen Forensic Detective, Nuix, X-ways, EnCase and with mobile advanced extraction tools such as GrayKey and Cellebrite Premium.
  • Experience writing detailed notes and reports that translate complex technical information to non-technical audiences.
  • Critical, creative, and sound decision-making skills, and the situational awareness to know when to involve program leadership for guidance.
  • The ability to travel for on-scene seizures of digital evidence, training, and/or testimony.
  • The ability to work with individuals at all levels within and outside the organization and to deal tactfully, courteously, and professionally with CIF end-customers.
  • U.S. citizenship required.
  • An active interim Secret clearance prior to being able to start.
    • The ability to obtain a final Top-Secret security clearance.


Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

EEO

EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
View Now

Information Governance Digital Forensics Analyst

90079 Los Angeles, California Latham & Watkins

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

About Latham & Watkins

Latham & Watkins is a global law firm consistently ranked among the top firms in the world. The success of our firm is largely determined by our commitment to hire and develop the very best and brightest, creating a team that provides our clients with the highest quality of work and service. We are driven by our core values: respect, innovation, and collaboration.

About the Role

The Information Governance Digital Forensics Analyst II is an integral part of Latham's Information Governance/Technical Services team. This role will be responsible for managing and ensuring the integrity, security, and accessibility of information across various platforms, while ensuring the integrity and authenticity of electronic data by preserving it in its original form for legal and investigative purposes. This role will be located in our Global Services Office in Downtown Los Angeles. Please note that this role may be eligible for a flexible working schedule that allows for a hybrid and in-office presence.

Responsibilities & Qualifications

Other key responsibilities include:

  • Efficiently collecting electronic data from various sources, including on-premises servers and cloud-based systems, while adhering to legal and organizational standards
  • Collaborating with teams to provide necessary data for legal holds, litigation holds, subpoenas, and other legal processes, ensuring timely and accurate data delivery
  • Maintaining detailed records of data collection and preservation activities, as well as preparing comprehensive reports for legal and investigative teams
  • Working closely with legal, technical, and other relevant teams to ensure efficient and effective data management and support
  • Promoting effective work practices, working collaboratively as a team member, and showing respect for co-workers to foster a positive and productive work environment
  • Protecting and maintaining any highly sensitive, confidential, privileged, financial, and/or proprietary information that Latham & Watkins retains

We'd love to hear from you if you:

  • Exhibit proficiency in using digital forensics tools such as X-Ways, Nuix Workstation, Axiom, Purview, and FTK for data collection, analysis, and reporting
  • Possess a strong understanding of techniques for preserving and collecting electronic data while maintaining its integrity and authenticity
  • Demonstrate the ability to analyze complex data sets and draw meaningful conclusions to support investigative processes

And have:

  • Relevant certification/s or degree; a minimum of five (5) years of relevant experience may be considered in lieu of certifications/ degree
  • A minimum of three (3) years of IT experience
Benefits & Additional Information

Successful candidates will not only be provided with an outstanding career opportunity and welcoming environment, but will also be provided with a generous total compensation package with bonuses awarded in recognition of both individual and firm performance. Eligible employees can participate in Latham's comprehensive benefit program which includes:

  • Healthcare, life and disability insurance
  • A generous 401k plan
  • At least 11 paid holidays per year, and a PTO program that accrues 23 days during the first year of employment and grows with tenure
  • Well-being programs (e.g. mental health services, mindfulness and resiliency, medical resources, well-being events, and more)
  • Professional development programs
  • Employee discounts
  • Affinity groups, networks, and coalitions for lawyers and staff

Latham & Watkins is an equal opportunity employer. The Firm prohibits discrimination against any employee or applicant for employment on the basis of race (including, but not limited to, hair texture and protective hairstyles), color, religion, sex, age, national origin, sexual orientation, gender identity, veteran status (including veterans of the Vietnam era), gender expression, marital status, or any other characteristic or condition protected by applicable statute.

Latham & Watkins LLP will consider qualified applicants with criminal histories in a manner consistent with the City of Los Angeles Fair Chance Initiative for Hiring Ordinance (FCIHO). Please click the link below to review the Ordinance.

Please click here to review your rights under U.S. employment laws. #Associate

Pay Range

USD $105,000.00 - USD $125,000.00 /Yr.

View Now

Senior Digital Forensics Incident Response Analyst

21705 Frederick, Maryland ThermoFisher Scientific

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

**Work Schedule**
Standard (Mon-Fri)
**Environmental Conditions**
Office
**Job Description**
Join the diverse team at Thermo Fisher Scientific as a Senior Digital Forensic Incident Response Analyst, applying your expertise to improve digital forensics and incident response, reducing risk and boosting our capabilities globally. This is a hybrid role, with 4 days per week onsite in Frederick, MD.
What will you do?
+ Act as the senior expert guiding the company through the investigation of cybersecurity incidents.
+ Conduct digital forensic investigations in response to high or critical security incidents, independently or as part of a team.
+ Develop and share relevant threat intelligence with team members to improve existing detection and response capabilities.
+ Lead the development of forensic playbooks and scalable procedures, recommending technical solutions to reduce risk across the enterprise. Develop solutions and strategies to build and deploy scalable tools for incident response for the team and the global SOC.
+ Act as a mentor and provide guidance to junior team members.
+ Apply your knowledge of the current and emerging threat landscape to active threat hunting exercises.
How will you get here?
**Education**
Bachelor's Degree or equivalent experience in cybersecurity, computer science, engineering, or another relevant field.
Relevant technical certifications a plus, such as GCIH, GCFA, GCFE, GREM, GCTI, and others.
**Experience**
+ Extensive experience in combined cybersecurity, particularly in forensics, architecture, and incident response.
+ Proficiency in using tools like Magnet Axiom, AccessData FTK, Encase, X-Ways, The Sleuth Kit/Autopsy, Volatility, Windows, Linux, and MacOS
+ Experience automating workflows with PowerShell, Bash, or Python.
+ Familiarity with the TCP/IP suite of protocols.
+ Demonstrable experience in leading forensic investigations based on EDR, XDR, memory, disk, and log-based evidence.
+ Experience conducting static and dynamic malware reverse engineering.
+ In-depth knowledge of Cloud, Web Application, and API security, including conducting forensic investigations on their technology stacks.
**Knowledge, Skills, Abilities**
Ability to explain technical details to business leadership with a focus on encouraging technical changes or investment where appropriate
We offer competitive remuneration, annual incentive plan bonus, healthcare, and a range of employee benefits. Thermo Fisher Scientific offers employment with an innovative, forward-thinking organization, and outstanding career and development prospects. We offer an exciting company culture that stands for integrity, intensity, involvement, and innovation!
**Compensation and Benefits**
The salary range estimated for this position based in Maryland is $149,500.00-$215,678.00.
This position may also be eligible to receive a variable annual bonus based on company, team, and/or individual performance results in accordance with company policy. We offer a comprehensive Total Rewards package that our U.S. colleagues and their families can count on, which includes:
+ A choice of national medical and dental plans, and a national vision plan, including health incentive programs
+ Employee assistance and family support programs, including commuter benefits and tuition reimbursement
+ At least 120 hours paid time off (PTO), 10 paid holidays annually, paid parental leave (3 weeks for bonding and 8 weeks for caregiver leave), accident and life insurance, and short- and long-term disability in accordance with company policy
+ Retirement and savings programs, such as our competitive 401(k) U.S. retirement savings plan
+ Employees' Stock Purchase Plan (ESPP) offers eligible colleagues the opportunity to purchase company stock at a discount
For more information on our benefits, please visit: Fisher Scientific is an EEO/Affirmative Action Employer and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability or any other legally protected status.
View Now

Principal Cloud Security, Digital Forensics, and Incident Response Analyst (Principal Cyber Secur...

89086 Sunrise Manor, Nevada Mission Support and Test Services

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

**Job Description**
Mission Support and Test Services, LLC (MSTS) manages and operates the Nevada National Security Site (NNSS) for the U.S. National Nuclear Security Administration (NNSA). Our MISSION is to help ensure the security of the United States and its allies by providing high-hazard experimentation and incident response capabilities through operations, engineering, education, field, and integration services and by acting as environmental stewards to the Site's Cold War legacy. Our VISION is to be the user site of choice for large-scale, high-hazard, national security experimentation, with premier facilities and capabilities below ground, on the ground, and in the air. (See NNSS.gov for our unique capabilities.) Our 2,750+ professional, craft, and support employees are called upon to innovate, collaborate, and deliver on some of the more difficult nuclear security challenges facing the world today.
+ MSTS offers our full-time employees highly competitive salaries and benefits packages including medical, dental, and vision; both a pension and a 401k; paid time off and 96 hours of paid holidays; relocation (if located more than 75 miles from work location); tuition assistance and reimbursement; and more.
+ MSTS is a limited liability company consisting of Honeywell International Inc. (Honeywell), Jacobs Engineering Group Inc. (Jacobs), and HII Nuclear Inc.
**Responsiblities**
MSTS is seeking a highly experienced cybersecurity professional to implement and monitor security measures of the company's cloud infrastructure.
**Key Responsibilities**
+ Identify and analyze potential cloud-based threats, monitor cloud environments, and respond to security incidents.
+ Monitor intrusion detection/prevention systems (IDS/IPS), Security Event and Incident Management (SEIM) tools, endpoint security tools, email gateways, firewalls, network infrastructure, and other appliances for security issues.
+ Create logical and physical forensic images of digital evidence via the network or directly from hosts.
+ Analyze host-based indicators of compromise or network traffic and analyze additional log, forensic, malware, or other incident response related data as needed.
+ Participate as part of an incident response team to detect, to respond to, contain, and remediate cyber-related threats against IT assets.
+ Seize digital evidence in support of investigations and conduct host-based and network-based forensic analysis of digital evidence.
+ Create detailed reports of investigative activity for consumption by internal and external organizations that include Human Resources, the Legal Department, Information Security Officers, and local, state, and federal law enforcement.
+ Conduct digital investigations involving breaches of Information Technology (IT) infrastructure, forensic investigations, legal and privacy issues requiring digital investigations, and network forensic investigations handling large scale, complex post-incident investigations, where techniques such as network forensics, malware reverse engineering, log analysis, timeline creation, and host-based forensics have been applied.
+ Have a deep understanding of high-tech investigations, skills, techniques, and tools necessary for conducting live forensics on critical systems and being able to produce detailed analysis of the root cause of any incidents.
+ Conducting detailed analysis of systems where breaches of critical IT infrastructure may have occurred and provide root cause analysis, impact assessments and rapid response to aid detection of those responsible and make recommendations to assist in prevention of similar incidents.
+ Ability to conduct reverse engineering of malware and other suspicious code and report the findings.
+ Focus on projects of substantial complexity and broad scope, requiring interdisciplinary coordination.
+ Leverage practical experience to independently perform host-based forensic investigations to establish user activity on systems.
+ Independently plan, schedule, and direct projects that are guided by established objectives, budgets, and schedules.
+ Assist in researching, compiling, and analyzing technical data.
+ Be relied upon to multitask as required between responsibilities.
+ Review Cyber Security threat information and assist with mitigating vulnerabilities identified.
+ Develop standards, practices, and procedures as well as increase technical knowledge to solve problems and complete projects.
+ Contribute to an overall productive and respectful work environment by providing excellent customer service and working in a positive, collegial manner by maintaining cooperative and respectful working relationships with Cyber Security Staff, other divisions, and customers.
+ Perform related duties as assigned.
**Qualifications**
+ Bachelor's degree or equivalent training and experience in a computer-related field and at least 8 years of related experience.
+ Ability to conduct investigations on multiple cloud platforms (SaaS, PaaS, IaaS).
+ Strong knowledge of Azure, AWS, and Oracle OCI.
+ Ability to configure, use, and tune cloud native security tools such as SCNAPP, CSPM, and CASB.
+ Demonstrate a thorough understanding of advanced principles, theories, standards, practices, protocols, forensic hardware and software, and procedures used in Digital Forensics/Incident Response.
+ Understanding of the Windows Operating System and command line tools, network protocols, and TCP/IP fundamentals.
+ Understanding of the Mac Operating System and command line tools.
+ Understanding of the *Nix Operating System and Command line tools.
+ Ability to conduct forensic analysis of mobile devices including Android, iOS, Blackberry, and other cellular and tablet devices.
+ Understanding of file system forensics including HFS, NTFS, FAT, EXT, and CDFS.
+ Ability to conduct forensic analysis of Windows XP, Vista 7, 8, 10, and 11 file systems, Mac OSX, and various *Nix platforms.
+ Knowledge of Cyber Security vulnerabilities, mitigation strategies, network architecture, and how to apply security controls.
+ Ability to articulate highly technical processes and information to a non-technical audience.
+ Ability to render credible testimony in a court of law.
+ Experience with working with a broad variety of computer forensic hardware and software (preferably familiar with EnCase, FTK, and other forensic suites) and incident investigation tools and techniques.
+ Ability to investigate large data compromise events to mitigate risk to data compromise events and investigating insider threats and incidents.
+ Knowledge of computer forensic best practices and industry standard methodologies for responding to network threats.
+ Ability to conduct online investigations and gather intelligence.
+ Ability to understand policies, procedures, laws, regulations, and other directives.
+ Ability to maintain strict confidentiality.
+ Ability to communicate effectively in English, both verbally and in writing, sufficient enough to communicate with co-workers, customers, and write clear and concise reports.
+ Ability to use multiple electronic devices including standard office machines, cellular phones, and security appliances.
+ Ability to meet physical requirements necessary to safety and effectively perform all assigned duties.
+ Ability to pass a federal background check and obtain a "Q" Clearance.
+ **Preferred additional qualifications:**
+ AccessData Certified Examiner (ACE)
+ Certified Forensic Computer Examiner (CFCE)
+ GIAC Certified Incident Handler (GCIH)
+ GIAC Certified Forensic Analyst (GCFA)
+ Certified Electronic Evident Collection Specialist (CEECS)
+ GIAC Cloud Forensics Responder (GCFR)
+ GIAC Cloud Penetration Tester (GCPN)
+ GIAC Cloud Threat Detection (GCTD)
+ Certified Computer Examiner (CCE)
+ EnCase Certified Examiner (EnCE)
+ GIAC Security Essentials (GSEC)
+ Certified Information Systems Security Professional (CISSP)
+ The primary work location will be at the Losee Road facility in North Las Vegas, Nevada. Work at the Nevada National Security Site (located 65 miles northwest of Las Vegas, Nevada may be required to support work).
+ Work schedule will be 4/10s Monday through Thursday (subject to change).
+ Pre-placement physical examination, which includes a drug screen, is required. MSTS maintains a substance abuse policy that includes random drug testing.
+ Must possess a valid driver's license.
MSTS is required by DOE directive to conduct a pre-employment drug test and background review that includes checks of personal references, credit, law enforcement records, and employment/education verifications. Applicants offered employment with MSTS are also subject to a federal background investigation to meet the requirements for access to classified information or matter if the duties of the position require a DOE security clearance. Substance abuse or illegal drug use, falsification of information, criminal activity, serious misconduct or other indicators of untrustworthiness can cause a clearance to be denied or terminated by DOE, resulting in the inability to perform the duties assigned and subsequent termination of employment. In addition, Applicants for employment must be able to obtain and maintain a DOE Q-level security clearance, which requires U.S. citizenship, at least 18 years of age. Reference DOE Order 472.2 ( , "Personnel Security". If you hold more than one citizenship (i.e., of the U.S. and another country), your ability to obtain a security clearance may be impacted.
**Department of Energy Q Clearance** (position will be cleared to this level). Reviews and tests for the absence of any illegal drug as defined in 10 CFR Part 707.4 ( , "Workplace Substance Abuse Programs at DOE Sites," will be conducted. Applicant selected will be subject to a Federal background investigation, required to participate in subsequent reinvestigations, and must meet the eligibility requirements for access to classified matter. Successful completion of a counterintelligence evaluation, which may include a counterintelligence-scope polygraph examination, may also be required. Reference 10 CFR Part 709 ( , "Counterintelligence Evaluation Program."
MSTS is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, national origin, disability, veteran status or other characteristics protected by law. MSTS is a background screening, drug-free workplace.
Annual salary range for this position is: **$116,001.60 - $176,904.00**
Starting salary is determined based on the position market value, the individual candidate education and experience and internal equity.
View Now

Senior Information Security Analyst (Incident Response)

22201 Arlington, Virginia First Citizens Bank

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Overview

This is a remote role that may be hired in several markets across the United States.

As a Senior Incident Response Analyst, you'll be a member of the bank's Cyber Incident Response team. We are looking for an experienced senior level analyst with proven skillsets to detect and respond to threats in the environment, interact with business stakeholders and work to restore operations. This is a technical role and will support the Threat Hunting, Intelligence, and Monitoring functions with content creation, threat analysis, detection recommendations, and colleague mentoring. Seeking a candidate with strong communication skills to complement their technical skillset providing the ability to distill down complex issues for broader understanding expedited incident management.

Responsibilities

  • Incident Analyst/handler -investigate SIEM/SOAR events as necessary; bring experience in malware analysis, network/endpoint security to respond to and contain incidents.
  • Incident Responder/Incident Lead - Lead Incidents, coordinating the investigation, mitigation, and remediation from a technical perspective. Liaise with technical and business stakeholders.
  • Incident Management - Ensures Information Security incidents are properly detected, documented, investigated, and resolved.
  • Content Development - Support the creation of countermeasures and mitigations in response to an incident.
  • Threat Hunting - Support the operational driven inputs (eg. on the heels of an incident or event) into threat hunting and help build countermeasures/mitigations to address commodity and targeted threats. Also build a capability to track evolving threat actor techniques.
  • Post Incident Review - Provide recommendations to improve communication, processes, procedures, and mitigation options based on high severity incidents.

Qualifications

Bachelor's Degree and 8 years of experience in Information security OR High School Diploma or GED and 12 years of experience in Information security

  • Experience with all aspects of Incident response including stakeholder management.
  • Familiarity with MITRE ATT&CK and its application to countermeasure creation is a plus.
  • Support the build out of a proactive threat hunting capability.
  • Experience analyzing/dispositioning and escalating security events (systems, application, network, authentication email events)
  • Experience translating threat actor techniques to building mitigations across a variety of security technologies. This could take the form of Yara, Sigma or Regular Expressions.
  • Ability to define security requirements and drive project deliverables.
  • Ability to keep track of multiple incidents and ensure responses are provided in a timely fashion.
  • Experience responding to cloud-related incidents in Azure, AWS and Google cloud.
  • Cloud administrative experience preferred.
  • Cyber Incident Response experience - 3+ years required in which your primary job was an Incident Response role.
  • This role requires participation in the afterhours on call rotation. Rotations will cycle on a weekly basis.

The base pay for this position is generally between $140,000 and $188,000. Actual starting base pay will be determined based on skills, experience, location, and other non-discriminatory factors permitted by law. For some roles, total compensation may also include variable incentives, bonuses, benefits, and/or other awards as outlined in the offer of employment.

This job posting is expected to remain active for 45 days from the initial posting date listed above. If it is necessary to extend this deadline, the posting will remain active as appropriate. Job postings may come down early due to business need or a high volume of applicants

Benefits are an integral part of total rewards and First Citizens Bank is committed to providing a competitive, thoughtfully designed and quality benefits program to meet the needs of our associates. More information can be found at

View Now

Senior Information Security Analyst (Incident Response)

27601 Raleigh, North Carolina First Citizens Bank

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Overview

This is a remote role that may be hired in several markets across the United States.

As a Senior Incident Response Analyst, you'll be a member of the bank's Cyber Incident Response team. We are looking for an experienced senior level analyst with proven skillsets to detect and respond to threats in the environment, interact with business stakeholders and work to restore operations. This is a technical role and will support the Threat Hunting, Intelligence, and Monitoring functions with content creation, threat analysis, detection recommendations, and colleague mentoring. Seeking a candidate with strong communication skills to complement their technical skillset providing the ability to distill down complex issues for broader understanding expedited incident management.

Responsibilities

  • Incident Analyst/handler -investigate SIEM/SOAR events as necessary; bring experience in malware analysis, network/endpoint security to respond to and contain incidents.
  • Incident Responder/Incident Lead - Lead Incidents, coordinating the investigation, mitigation, and remediation from a technical perspective. Liaise with technical and business stakeholders.
  • Incident Management - Ensures Information Security incidents are properly detected, documented, investigated, and resolved.
  • Content Development - Support the creation of countermeasures and mitigations in response to an incident.
  • Threat Hunting - Support the operational driven inputs (eg. on the heels of an incident or event) into threat hunting and help build countermeasures/mitigations to address commodity and targeted threats. Also build a capability to track evolving threat actor techniques.
  • Post Incident Review - Provide recommendations to improve communication, processes, procedures, and mitigation options based on high severity incidents.

Qualifications

Bachelor's Degree and 8 years of experience in Information security OR High School Diploma or GED and 12 years of experience in Information security

  • Experience with all aspects of Incident response including stakeholder management.
  • Familiarity with MITRE ATT&CK and its application to countermeasure creation is a plus.
  • Support the build out of a proactive threat hunting capability.
  • Experience analyzing/dispositioning and escalating security events (systems, application, network, authentication email events)
  • Experience translating threat actor techniques to building mitigations across a variety of security technologies. This could take the form of Yara, Sigma or Regular Expressions.
  • Ability to define security requirements and drive project deliverables.
  • Ability to keep track of multiple incidents and ensure responses are provided in a timely fashion.
  • Experience responding to cloud-related incidents in Azure, AWS and Google cloud.
  • Cloud administrative experience preferred.
  • Cyber Incident Response experience - 3+ years required in which your primary job was an Incident Response role.
  • This role requires participation in the afterhours on call rotation. Rotations will cycle on a weekly basis.

The base pay for this position is generally between $140,000 and $188,000. Actual starting base pay will be determined based on skills, experience, location, and other non-discriminatory factors permitted by law. For some roles, total compensation may also include variable incentives, bonuses, benefits, and/or other awards as outlined in the offer of employment.

This job posting is expected to remain active for 45 days from the initial posting date listed above. If it is necessary to extend this deadline, the posting will remain active as appropriate. Job postings may come down early due to business need or a high volume of applicants

Benefits are an integral part of total rewards and First Citizens Bank is committed to providing a competitive, thoughtfully designed and quality benefits program to meet the needs of our associates. More information can be found at

View Now

Senior Cyber Security Analyst (Incident Response)

92189 San Diego Country Estates, California DeepSeas

Posted 9 days ago

Job Viewed

Tap Again To Close

Job Description

Senior Cyber Security Analyst (Incident Response)

Department: Security Operations

Employment Type: Full Time

Location: Remote

Reporting To: Cris Hamilton

Description

Position Overview

We are seeking a Senior Security Incident Response Analyst to join our growing Cybersecurity team. The ideal candidate will have extensive hands-on experience in detecting, responding to, and remediating sophisticated cyber threats using industry-leading tools, particularly EDR platforms. This role requires a deep technical background in both offensive and defensive security, forensic analysis, and threat hunting. The successful candidate will serve as a senior technical escalation point for complex incidents and help drive continuous improvement of our incident response capabilities.

Key Responsibilities
  • Lead and conduct advanced investigations into security incidents using EDR, Network traffic analysis, and Forensic tools.
  • Perform root cause analysis and develop mitigation strategies for complex cyber threats, including APTs, malware outbreaks, insider threats, ransomware, encryption, data exfil activities and others.
  • Act as a technical escalation point during major security incidents, providing in-depth knowledge of tools, techniques, and procedures (TTPs) used by threat actors.
  • Conduct deep dive investigations and threat hunting activities to detect and respond to anomalies and early indicators of compromise (IOCs), using EDRs products. (Mostly MS Defender).
  • Perform memory, disk, and log forensics using tools such as Volatility, Autopsy, and Windows/Linux forensic utilities.
  • Develop and refine incident response runbooks, playbooks, and standard operating procedures (SOPs).
  • Contribute with IR Partners by leveraging offensive and threat hunting security knowledge.
  • Assist with post-incident reviews and lessons learned to improve detection and response strategies.
  • Mentor junior IR analysts.
  • Stay current with the threat landscape, emerging attack techniques, and relevant security technologies.
Skills Knowledge and Expertise
  • Experience: Minimum 5+ years in a dedicated Incident Response or Security Operations role, with hands-on investigative experience using advanced EDR solutions (e.g., CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc.).
  • Technical Security Skills:
  • Defensive: Malware analysis, memory forensics, log analysis, endpoint and network triage.
  • Offensive: Understanding of exploitation techniques, red teaming, vulnerability assessment, and attack simulations.
  • Certifications: One or more of the following is required or highly preferred:
  • GIAC GCFA / GCIA / GCIH / GNFA
  • OSCP / OSCE / GPEN
  • Microsoft SC-200 / MS Defender-specific certifications
  • OWASP or web application security certifications
  • Networking and Systems Expertise:
  • Strong understanding of network protocols (TCP/IP, DNS, HTTP/S, SMTP, etc.)
  • Proficiency in analyzing packet captures and netflow data (e.g., Wireshark, Zeek)
  • Deep understanding of Windows, Linux, and cloud environments (AWS, Azure)
  • Knowledge of IR Frameworks: NIST 800-61, MITRE ATT&CK, Lockheed Martin Cyber Kill Chain.
  • Scripting and Automation: Python, PowerShell, Bash, or equivalent scripting languages for automating investigation and response tasks.
Why DeepSeas?

At Deep Seas, we like to say that heart rates go down, careers take off, and security programs mature. Our values provide the ultimate guide for our daily behavior and decisions. Without these values, we aren't Deep Seas. They preserve the essence of our organization, reflect the personalities of our Deeps (how we affectionately refer to our teammates), and enable us to exceed expectations. Our values are:
  • We are client obsessed.
  • We stand in solidarity with our teammates.
  • We prioritize personal health and well-being.
  • We believe in the power of diversity.
  • We solve hard problems at the speed of cyber.
This is your chance to join a supportive crew of teammates and an industry-leading organization that values opportunities for growth. If DeepSeas sounds like a good fit for you, send us your resume and let's talk!

Information security is everyone's responsibility:
  • Understanding and following DeepSeas's information security policies and procedures.
  • Remaining vigilant and reporting any suspicious activity or possible weaknesses in DeepSeas's information security.
  • Actively participating in DeepSeas's efforts to maintain and improve information security.
  • DeepSeas considers this position is as Moderate Risk with a potential to view/access/download restricted/private client/internal data. This information must be treated with Sensitivity and in the most secure manner. HR reserves the right to perform random background/drug Screens to ensure the safety of client/DeepSeas data
View Now
Be The First To Know

About the latest Digital forensics analyst Jobs in United States !

Cyber Security Analyst, Operations Watch Incident Response Analyst

29408 Rincon, Georgia ZipRecruiter

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Job DescriptionJob Description

Cyber Security Analyst, Operations Watch Incident Response Analyst 
North Charleston, SC 
Minimum Secret to Start, requires TS SCI 

Position Description

As an Operations Watch Analyst, you will isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. The candidate is required to validate suspicious events or reports and determine if the event constitutes an incident. The candidate will ensure incidents are properly entered into the appropriate reporting system and determine the severity of the incident. Reporting and response measures will be taken immediately in order to satisfy the Chairman of the Joint Chiefs of Staff Manual (CJCSM) B reporting requirements.

Position Requirements and Duties
•   Maintains familiarity with CJCSM B.
•   Compiles and maintains internal standard operating procedure (SOP) documentation.
•   Ensures associated documentation and capabilities remain compliant with CJCSM B and other applicable policy directives.
•   Provides network intrusion detection and monitoring, correlation analysis, incident response and support for the Cybersecurity Service Provider (CSSP) and its subscriber sites.
•   Validates suspicious events or reports and determine if the event constitutes an incident and properly enter associated data into the appropriate reporting systems.
•   Coordinates with JFHQ-DoDIN and supported entities regarding significant incidents to ensure proper analysis is performed and timely and accurate reporting of the incident is completed.
•   Provides 24x7 support for the CSSP’s Incident Response capability during non-core business hours consistent with CSSP requirements as needed.
•   Performs network and host-based digital forensics on Microsoft Windows based systems and other operating systems as necessary to enhance response to, support of, and investigation into significant network incidents.
•   Possesses working knowledge of full packet capture PCAP analysis and accompanying tools (Wireshark, etc.).
•   Explores patterns in network and system activity via log correlation using Splunk and supplemental tools
•   Possesses understanding of IDS/IPS solutions to include signature development and implementation
•   Participates in program reviews, product evaluations, and onsite certification evaluations.
•   Overtime may be required as needed to support incident response actions (Surge)
•   Due to the nature of the work required, operations are conducted 24/7/365 with three primary shifts. Choice of shifts will be made available with the understanding that placement is at the discretion of the CSSP Services Director and/or assigned manager.
•   This position requires a shift of four (4) ten-hour days per week, which includes one weekend day. Example schedules may include Wednesday to Saturday or Sunday to Wednesday.

Minimum Qualifications
•   US
•   Bachelor’s degree in a relevant discipline OR at least three years of directly relevant experience, preferably in  a DoD environment.
•   Up to 15% global travel may be required; emergency travel may be required with 72-hour notice for incident response and to support other program needs.

Qualifications
•   At least five years of incident response experience
•   The ability to solve problems independently
•   Knowledge of Incident Response Procedures
•   Knowledge of Packet Analysis
•   Knowledge of IDS/IPS solutions
•   Familiarity with various Host-Based Tool
•   Experience with Log Aggregation Tools
•   Logical thinking and analytical ability
•   Verbal and written communication ability
•   Highly Desired Skills
•   Knowledge of CJCSM B
•   Experience with Digital Forensics
•   The ability to solve problems independently

Required Certifications
•   IATII and CSSP Compliant Certifications

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.

Adapt Forward’s Veteran/ Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at

Powered by JazzHR

hoKID0KbIo

View Now

Cyber Security Analyst, Operations Watch Incident Response Analyst

29408 Rincon, Georgia Adapt Forward

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Cyber Security Analyst, Operations Watch Incident Response Analyst 

North Charleston, SC 

Minimum Secret to Start, requires TS SCI 

Position Description

As an Operations Watch Analyst, you will isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. The candidate is required to validate suspicious events or reports and determine if the event constitutes an incident. The candidate will ensure incidents are properly entered into the appropriate reporting system and determine the severity of the incident. Reporting and response measures will be taken immediately in order to satisfy the Chairman of the Joint Chiefs of Staff Manual (CJCSM) B reporting requirements.

Position Requirements and Duties

•   Maintains familiarity with CJCSM B.

•   Compiles and maintains internal standard operating procedure (SOP) documentation.

•   Ensures associated documentation and capabilities remain compliant with CJCSM B and other applicable policy directives.

•   Provides network intrusion detection and monitoring, correlation analysis, incident response and support for the Cybersecurity Service Provider (CSSP) and its subscriber sites.

•   Validates suspicious events or reports and determine if the event constitutes an incident and properly enter associated data into the appropriate reporting systems.

•   Coordinates with JFHQ-DoDIN and supported entities regarding significant incidents to ensure proper analysis is performed and timely and accurate reporting of the incident is completed.

•   Provides 24x7 support for the CSSP’s Incident Response capability during non-core business hours consistent with CSSP requirements as needed.

•   Performs network and host-based digital forensics on Microsoft Windows based systems and other operating systems as necessary to enhance response to, support of, and investigation into significant network incidents.

•   Possesses working knowledge of full packet capture PCAP analysis and accompanying tools (Wireshark, etc.).

•   Explores patterns in network and system activity via log correlation using Splunk and supplemental tools

•   Possesses understanding of IDS/IPS solutions to include signature development and implementation

•   Participates in program reviews, product evaluations, and onsite certification evaluations.

•   Overtime may be required as needed to support incident response actions (Surge)

•   Due to the nature of the work required, operations are conducted 24/7/365 with three primary shifts. Choice of shifts will be made available with the understanding that placement is at the discretion of the CSSP Services Director and/or assigned manager.

•   This position requires a shift of four (4) ten-hour days per week, which includes one weekend day. Example schedules may include Wednesday to Saturday or Sunday to Wednesday.

Minimum Qualifications

•   US Citizen

•   Bachelor’s degree in a relevant discipline OR at least three years of directly relevant experience, preferably in  a DoD environment.

•   Up to 15% global travel may be required; emergency travel may be required with 72-hour notice for incident response and to support other program needs.

Preferred Qualifications

•   At least five years of incident response experience

•   The ability to solve problems independently

•   Knowledge of Incident Response Procedures

•   Knowledge of Packet Analysis

•   Knowledge of IDS/IPS solutions

•   Familiarity with various Host-Based Tool

•   Experience with Log Aggregation Tools

•   Logical thinking and analytical ability

•   Verbal and written communication ability

•   Highly Desired Skills

•   Knowledge of CJCSM B

•   Experience with Digital Forensics

•   The ability to solve problems independently

Required Certifications

•   IATII and CSSP Compliant Certifications

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.

  • 401k Retirement Plan with Matching Contribution is immediately available and vested.

  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.

  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.

  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.

Adapt Forward’s Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at

Powered by JazzHR

View Now

security analyst

Premium Job
Remote Mt Calvary Baptist Church

Posted 15 days ago

Job Viewed

Tap Again To Close

Job Description

Full time Permanent

This position continuously monitors the alert queue; investigates security alerts; monitors health of security sensors and endpoints; collects data and context necessary to initiate IR response. In addition, the analyst will be responsible for maintaining multiple security technologies for detecting and preventing IT security incidents.
• *What you'll be doing**

+ Responsible for correlation and initial triage of security events and indicators generated by security monitoring tools to determining scope, urgency and potential impact.

+ Document incidents from initial detection through final resolution.

+ Perform incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify suspicious and malicious activities.

+ Maintain expertise in Operating Systems (Windows/Linux) operations and artifacts to assist in investigations.

+ Ability to analyze different data types from various sources within the enterprise and draw conclusions regarding past and potential current security incidents

+ Provide after-hours (on-call/weekend rotational) support as required to address critical incidents and maintain continuous coverage.

+ Perform threat hunting exercises to proactively and iteratively discover current or historical threats that evade existing security mechanisms and use that information to improve cyber resilience.

+ Create and modify SIEM dashboards to clearly identify scope of findings or monitor activity.

+ Tune and maintain security tool policies (EDR, IPS, Content Filter, etc.) to reduce false positives and improve tool detection capabilities.
• *What we’re looking for**

+ 3 - 5+ Years Experience with one or more of the following technologies: Endpoint Detection and Response (EDR/XDR) and/or DFIR opensource tools (Ex. Kape, Plaso Log2Timeline, Autopsy, etc.)

+ 3 - 5+ Years Information Security related experience, in areas such as: security operations, incident analysis, incident handling, and vulnerability management or testing, system patching, log analysis, intrusion detection, or firewall administration.

+ 4 Year/Bachelor's degree or equivalent work experience

#DICE
• *What’s it like to work here?**

At Lincoln Financial, we love what we do. We make meaningful contributions each and every day to empower our customers to take charge of their lives. Working alongside dedicated and talented colleagues, we build fulfilling careers and stronger communities through a company that values our unique perspectives, insights and contributions and invests in programs that empower each of us to take charge of our own future.
• *What’s in it for you:**

+ Clearly defined career tracks and job levels, along with associated behaviors for each of Lincoln's core values and leadership attributes

+ Leadership development and virtual training opportunities

+ PTO/parental leave

+ Competitive 401K and employee benefits ( Free financial counseling, health coaching and employee assistance program

+ Tuition assistance program

+ Work arrangements that work for you

+ Effective productivity/technology tools and training

Company Details

Mount Calvary Baptist Church is committed to leading men and women who do not have a personal relationship with Jesus Christ into a committed relationship with Him. It is our goal through preaching and teaching to equip, enable, and empower believers in Jesus Christ to evangelize the lost and disciple the saved.
Apply Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Digital Forensics Analyst Jobs