Cyber Forensics Analyst
Ashburn, VA 
Share
Posted 11 days ago
Job Description

This position shall support CBP/OPR/CI in a wide range of systems engineering, administration, and Cyber security & regulatory compliance services necessary to maintain and secure OPR information technology networks used in the detection and investigations of cybercrimes and CBP policy violations.

Primary Responsibilities:

The candidate shall provide support to CI in conjunction with OIT's Cyber Defense Forensic (CDF) team in support of insider threat and security operations according to established policies, handbooks, and CBP CDF Standard Operating Procedures (SOPs). This support includes monitoring activities, conducting threat analysis, investigating policy violations, identifying mitigation and/or remediation courses of action, and assessing risk posed by trusted insiders. The main focus of this task is to process CBP email misuse "egress" cases assigned to OPR in the CBP OPR Joint Intake Case Management System (JICMS), work with the OIT Data Loss Prevention (DLP) tools to process incidents and assist with SOC Incidents / OPR investigations as needed.

* Provide recommendations for Information Spillage Incident Response efforts on handling and sanitization methods pursuant to industry best practices, NIST 800-88 recommendations, and Federal guidelines.

* Conduct enterprise and individual system(s) endpoint (e.g., Windows, Linux, Mac, and Cloud systems) and network based digital forensic analysis

* Conduct formal digital forensic investigations and document findings in formal investigation reports.

* Perform Email hygiene activities in support of CBP investigations

* Support enterprise recovery efforts as necessary to ensure that security events and incidents are properly remediated prior to reconstitution

* Utilize state of the art forensics tools(FTK/Encase,etc) to perform computer, mobile phone forensics and memory analysis (volatility, rekall) in support of incident response.

* Conduct reverse engineering of suspicious files utilizing dynamic, automated and static analysis

* Properly preserve evidence, maintain chain of custody and write malware analysis or forensic reports.

* Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response.

* Install, secure, maintain and recommend forensic software and hardware within a Forensic Lab environment while following established configuration management processes.

* Develop and build security content, scripts, tools, or methods to enhance forensic processes.

* Effectively investigate and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.

* Develop and maintain Standard Operating Procedures

Basic Qualifications:

* Requires BS degree and 3 or more years of relevant experience or Masters Degree with less than 3 years of relevant experience. Four years of related experience may be considered in lieu of a BS degree, with applicable cyber experience and certifications.

* Bachelor Degree in Computer Science, IT, Information/Cyber Security field from an accredited college or university

* Flexible and adaptable self-starter with strong relationship-building skills

* Strong problem solving abilities with an analytic and qualitative eye for reasoning under pressure

* Ability to independently prioritize and complete multiple tasks with little to no supervision

ONSITE REQUIREMENTS: 5 days/week for 90 days then 2 day/week (May be < 90 days if known)

Preferred Qualifications:

* SANS GREM certification

* Experience performing computer forensics in Federal Government, DOD or Law Enforcement

* Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell

* Cyber Kill Chain Knowledge

* Advanced understanding of multiple Operating Systems, monitoring and detection techniques and methods, and Incident Response Lifecycle

* Prior experience with CBP/DHS

* Between 1-2 years of experience in two or more of these specialized areas:

* Insider Threat

* Digital media forensic

* Monitoring and detection

* Incident Response

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
3+ years
Required Security Clearance
Secret
Email this Job to Yourself or a Friend
Indicates required fields