Back
Job   USA   DC   DC Area   Analyst   Critical Solutions -

Cyber Forensics & Malware Analyst (w/ active TS) | Analyst in Production Job at Critical Solut1

This listing was posted on ApplicantList.

Cyber Forensics & Malware Analyst (w/ active TS)

Location:
Ashburn, VA
Description:

Cyber Forensics & Malware Analyst (w/ active TS) Location: Ashburn, VA Clearance: Top Secret w/ SCI eligibility Travel: 10% JOB DESCRIPTION Critical Solutions is seeking an experienced Cyber Forensics and Malware Analyst to support a Federal program in Ashburn, VA. The CFMA team will support a 24x7x365 security operations center (SOC). The Cyber Forensics and Malware Analyst (CFMA) team provide support during core business hours, MON- FRI. Must be able to participates in rotating on call schedule. PRIMARY ROLES AND RESPONSIBILITIES: Help define requirements and identify gaps for performing remote compromise assessments Perform as a senior analyst and liaison between the customer and ESOC while performing remote assessments Conduct malware analysis using static and dynamic methodologies (e.g. debuggers [Ollydbg], disassembler [IDA Pro], sandbox execution, etc) Produce malware reports to disseminate to the watch floor and enterprise Capture forensic artifacts such as memory and disk images Work with the Splunk team to implement, enhance, or change existing use cases Pivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how the agency is being targeted and take any further remediation required Lead remote compromise assessments and produce final assessment report Perform live box and dead box forensics to identify compromise and attack vector Provide input for SOC improvement and identify visibility gaps for enterprise monitoring Deploy and configure network sensors (Suricata), manage Linux VMs (Security Onion, Ubuntu, CentOS), and maintain a small network Potentially travel to other agency locations (1-3 times/year) to support Incident Response investigations Develop and maintain SOPs and ROE templates BASIC QUALIFICATIONS: Active Top Secret Clearance Bachelors degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field AND eight (8) years of professional experience in incident detection and response, malware analysis, or cyber forensics. Of the eight (8) years of professional experience requirements above, Cyber Forensics and Malware Analyst candidates shall have at least one (1) of the following specialized experience for their position: Digital Media Forensics Analyst: A minimum of five (5) years of professional experience performing digital media forensic analysis, static malware code disassembly/analysis, and/or runtime malware code analysis. Incident Response Analyst: A minimum of five (5) years of professional experience responding to information system security incidents. Ability to use the agency furnished toolset to identify and determine root causes of incidents and provide any required documentation and possible evidence to security investigators. Must have at least one of the following certifications: SANS GIAC:GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GISF, or GCIH ISC2: CCFP, CCSP, CISSP CERT CSIH EC Council: CHFI, LPT, ECSA Offensive Security: OSCP, OSCE, OSWP and OSEE EnCase: EnCE Defense Cyber Investigative Training Academy: FTK WFE-FTK, CIRC, WFE-E-CI, FIW PREFERRED QUALIFICATIONS: TS/SCI Experience in supporting malware analysis and forensics in cyber operations, and/or federal law enforcement. Understand and utilize Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model) Network tool (e.g. network tap, IDS sensors, etc) configuration for on-site assessment Hands-on experience with Enase, FTK, FireEye HX, volatility, Security Onion, Suricata, Gigamon, VMWare ESXi, Splunk Signature (e.g. Snort, Yara, Suricata) development/tuning Expert knowledge in host-based analysis/forensics Proficient in performing timeline analysis and extracting artifacts from digital media Experienced reverse engineering and analyzing malware and developing a malware analysis report Ability to perform in-depth network forensics Develop and implement hunt methodologies for fly away assessments and for the SOC Proficient in one more of the following computer languages Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reporting Extensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc) Experienced with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc). Proficient working in a Windows and Linux operating system LOCATION: On customer site in Ashburn, VA. Must be willing and able to commute to Ashburn, VA ADDITIONAL INFORMATION: CLEARANCE REQUIREMENT: Must possess an active DoD Top Secret Clearance . In addition, selected candidate must undergo background investigation (BI) and finger printing by the federal agency and successfully pass the preceding to qualify for the position. US CITIZENSHIP IS REQUIRED CRITICAL SOLUTIONS PAY AND BENEFITS : Salary range $129,000 - $167,00,000. The salary range for this position represent the typical salary range for this job level and this does not guarantee a specific salary. Compensation is based upon multiple factors such as responsibilities of the job, education, experience, knowledge, skills, certifications, and other requirements. BENEFIT SNAPSHOT: 100% premium coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K matching, Flexible Time Off (PTO/Holidays), Higher Education/Training Reimbursement, and more. Job Posted by ApplicantPro
Company:
Critical Solutions
Posted:
January 25 on ApplicantList
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantList
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Cyber Forensics & Malware Analyst (w/ active TS)
Cyber Forensics & Malware Analyst (w/ active TS) is a Production Analyst Job at Critical Solutions located in Ashburn VA. Find other listings like Cyber Forensics & Malware Analyst (w/ active TS) by searching Oodle for Production Analyst Jobs.