Permanent Forensic Analyst Job Vacancies

18 of 18 Permanent Forensic Analyst Jobs

Digital Forensics Analyst with Security Clearance

Linthicum Heights, Maryland, United States
Government Tactical Solutions, LLC
Position Title: Digital Forensic Analyst Location: DC3, Linthicum Heights, MD Education/Experience Requirements: HS 12+ years experience, AS/AA 10+ years experience, BS/BA 8+ years experience, MS/MA 6+ years experience, or PhD 3+ years experience. Clearance Requirements: Active Secret clearance Certification … Requirements: One of more of the following - Digital Media Collector (DMC), Digital Forensic Examiner (DFE), Cyber Crime Investigator (CCI), International Association of Computer Investigative Specialists (IACIS) certifications: Certified Computer Examiner (CCE) Certified Forensic Computer Examiner (CFCE), GIAC Certified Forensic Examiner (GCFE) Certifications related to mobile device forensic tools (e.g. Cellebrite Certified Mobile Examiner (CCME), XRY, Oxygen Forensic Certified Examiner (OFCE , Certifications related to computer forensic tools (e.g., EnCase Certified Examiner (EnCE), X- Ways Professional in Evidence Recovery Techniques (X-PERT), Magnet Certified Forensic Examiner (MCFE , Data recovery or advanced data acquisition related certifications More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Digital Forensics Analyst with Security Clearance

San Antonio, Texas, United States
Peraton
Visit to learn how we're keeping people around the world safe and secure. Program Overview About The Role Peraton is looking for aDigital Forensic Analyst to support the Air Force Office of Special Investigations at Joint Base San Antonio-Lackland in support of the Defense Cyber … Crime Center (DC3) Cyber Forensics Lab, focused on sensitive on-going criminal investigations and operations. Using a wide variety of forensic tools, the Digital Forensic Analyst acquires/extracts data and performs analysis on hard drives of computers, storage devices, cell phones, PDA's, or any … electronic device that may hold evidence that could be used in a court of law. Performs forensic analysis of digital information and gathers and handles evidence. Performs a variety of forensic and electronic discovery services, including digital evidence preservation, forensic analysis, data recovery, tape recovery, electronic mail More ❯
Employment Type: Permanent
Salary: USD 179,000 Annual
Posted:

Digital Forensic Analyst with Security Clearance

Chantilly, Virginia, United States
Peraton
as threat analysis, cybersecurity, signals analysis, and network intrusion, delivering mission-critical support for every aspect of the mission. About The Role The Digital Forensic Analyst will conduct research, evaluate system configuration data, and provide recommendations to enhance security posture of network and infrastructure. The successful applicant … that could be exploited by an adversary and work with the team to implement changes to mitigate potential weaknesses/vulnerabilities. Additionally, the Digital Forensic Analyst will: Perform network traffic analysis of organizational systems to analyze raw packet data and identify anomalous behavior; Conduct computer forensics and More ❯
Employment Type: Permanent
Salary: USD 234,000 Annual
Posted:

Cyber Host Forensic Analyst II with Security Clearance

Arlington, Virginia, United States
Nightwing
investigations to characterize of the severity of breaches, develop mitigation plans, and assist with the restoration of services. Nightwing is seeking a Cyber Host Forensic Analyst to support this critical customer mission. Responsibilities: - Acquiring/collecting computer artifacts (e.g., malware, user activity, link files, etc.) from systems … in support of onsite engagements - Assessing evidentiary value by triaging electronic devices- Correlating forensic findings with network events to further develop an intrusion narrative - When available, collecting and documenting system state information (running processes, network connections, etc.) prior to imaging - Performing incident triage from a forensic perspective to … include determining scope, urgency and potential impact - Tracking and documenting forensic analysis from initial involvement through final resolution - Collecting, processing, preserving, analyzing and presenting computer related evidence - Coordinating with others within the Government and with customer personnel to validate/investigate alerts or other preliminary findings - Conducting analysis of More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Mobile Forensic Analyst with Security Clearance

Reston, Virginia, United States
Peraton
areas: Cyber Monitoring and Operations, Cyber Threat and Investigations, and Technology Innovation and Engineering State. About The Role Peraton is looking for a Mobile Forensic Analyst in support of the Federal Strategic Cyber Operating Unit. Location: Reston, VA; full-time, on-site. In this role, you will … team members, helping them grow in their cybersecurity careers. Be responsible for all schedule and technical performance of multiple projects or major tasks. Conduct forensic examinations of mobile devices (e.g. Android and IOS phones). Perform consolidated and comprehensive information and intelligence analysis of mobile threat data obtained from … unique attack vectors, emerging cyber threats, and current trends used by malicious actors. Assess the cyber threat environment for U.S. missions worldwide. Ensure that forensic community accepted principles and practices are applied. Utilize industry accepted forensic tools to perform analysis, including but limited to Encase, FTK, Cellebrite, and More ❯
Employment Type: Permanent
Salary: USD 138,000 Annual
Posted:

Malware and Forensic Analyst (Senior) with Security Clearance

Washington, Washington DC, United States
cFocus Software, Inc
cFocus Software seeks a Malware and Forensic Analyst (Senior) to join our program supporting US Courts in Washington, DC. This position has remote capabilities. Required Qualifications include: 5 years of experience analyzing forensic artifacts, performing filesystem timeline analyses, and identifying intrusion root causes of operating systems … SANS GCFA Volatility Certified Duties: Provides digital forensics and incident response support to the AOUSC Security Operations Center (SOC). Collects, analyzes, and evaluates forensic artifacts associated with threat activity against Judiciary networks. Products created by the analyst assist the SOC and the Courts in understanding the … of evidence that ensure the original evidence is not unintentionally modified. AOUSC supplied procedures and tools shall be used to acquire the evidence. Analyze forensic artifacts of operating systems (e.g., Windows, Linux, and macOS) to discover elements of an intrusion and identify root cause. Perform live forensic analysis More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Digital forensic SOC analyst III with Security Clearance

Crownsville, Maryland, United States
Hybrid / WFH Options
iQuasar LLC
iQuasar is seeking to fill the Digital forensic SOC analyst III position for our customer in Crownsville, MD. At iQuasar, we strive to provide the next generation of cutting-edge technologies. Our growth means exciting career opportunities for talented professionals in engineering, software development, and other key … a competitive advantage by innovating solutions with a strong sense of mission and integrity. One of our clients in Crownsville, MD needs a Digital forensic SOC analyst III for a contract position. • Position: Digital forensic SOC analyst III • Location: Crownsville, MD (Hybrid role) • Position … his/her designee • Provide SOC Analyst Tier 3 escalation support • Plan, initiate, and conduct investigations for cybersecurity incidents response efforts • Perform forensic examinations on compromised systems • Understand and use forensic tools and techniques for cybersecurity incidents • Create forensic root cause and scope of impact More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Operations Center (SOC) Cyber Analyst (Forensics with Security Clearance

Port Hueneme, California, United States
Clark Creative Solutions
of all technology devices which may include Operational Technology (OT) and Industrial Control Systems (ICS) within enterprise. This includes analytical analysis of device communication, forensic analysis of Windows or Linux systems and servers, timeline analysis of activity on these endpoints, user permission and authentication audits, log analysis, and malware … found in. This role requires a familiarity with what routine OS activities and common software/user behavior looks like in the context of forensic artifacts or timelines. Analysts should also be familiar with common categories and formats of host-based indicators of compromise (IOCs) and how/where … computer evidence, research and integrate new security tools into the SOC, and synthesize findings into reports for both technical and non- technical audiences Preform forensic analysis of Windows and Linux clients and servers, other control operating systems, timeline analysis of activity on these endpoints, user permission and authentication audits More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Forensics Analyst with Security Clearance

Herndon, Virginia, United States
ManTech International
ManTech seeks a motivated, career and customer-oriented Cyber Security Forensics Analyst to join our team in the DC, Maryland, and Virginia (Northern) DMV area . In this role you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate risks. … operating procedures (SOPs) and rules of engagement (ROE) templates. Minimum Qualifications: 9 + years of progressively responsible experience in cyber security, incident response, or forensic investigations including malware analysis and a B achelor's degree in computer science , engineering, information technology, cybersecurity, or related field of study An … compliant certifications in IAT Level III One of the following relevant certifications: GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or Certified Cyber Forensics Professional (CCFP) Knowledge and experience with Threat Intel Frameworks ( e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model) Demonstrated experience More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Forensic Schedule Analyst with Security Clearance

Washington, Washington DC, United States
C & G Consulting
Provide comprehensive Program Analyst Support to the In-Service Aircraft Carriers Program Office, RCOH Team in their management area of responsibility. In support of the In-Service Aircraft Carrier Program Manager, the contractor shall provide support in the review of selected contract documents to gain an overall understanding … project chronology and major issues. Review and evaluate REA and supporting documentation to develop a preliminary assessment of factualness. As the PEO Aircraft Carriers Forensic Schedule Analyst (or Requests for Equitable Adjustment Analyst), the candidate shall; Assemble, with the assistance of the Navy and a More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Forensics Analyst with Security Clearance

Washington, Washington DC, United States
ECS
Job Description: Support the customer in providing digital forensic analysis across various types of cases involving both mobile devices and computer systems. Must have the ability to perform forensic analysis on common operating system environments, to include, but not limited to, Microsoft Windows, Mac OS, UNIX/Linux … and various mobile platforms (Apple, Android). Serve a tool-agnostic examiner, maintain proficiency in the use of industry-standard forensic hardware and software tools to analyze digital media (logs, phones, hard drives, memory dumps, etc.) and other artifacts as needed. Utilize industry standard forensics tools to perform computer … mobile device, network forensic services in support of designated cybersecurity investigations, and assist in event/incident response. Conduct forensic evidence collection, preservation, and e-Discovery while maintaining chain of custody for all digital evidence in accordance with Policies, NIST, and OMB standards. Execute existing forensic processes More ❯
Employment Type: Permanent
Salary: USD 130,000 Annual
Posted:

Senior Cyber Defense Forensics Analyst with Security Clearance

Washington, Washington DC, United States
Clearwaters.IT
Description Clearwaters.IT is seeking an experienced Senior Cyber Defense Forensics Analyst to support a program with the Department of Commerce. This role involves applying advanced forensic techniques and methodologies to detect, analyze, and mitigate threats. The analyst will perform hypothesis-based and intelligence-based cyber … large data sets, identify novel attack techniques, and work closely with other security teams to defend against potential intrusions. The position requires expertise in forensic evidence collection, intrusion analysis, and reporting to ensure that all cyber incidents are managed effectively and in accordance with federal rules and best practices. … systems. Analyze known and emerging threat actor behavior, including APTs and cybercriminal groups, to detect internal adversarial activity. Conduct network and host-based digital forensic analysis in response to cybersecurity incidents. Reconstruct sequences of events leading to compromises or breaches. Explore and correlate large data sets to uncover novel More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Forensic Analyst with Security Clearance

Columbia, Maryland, United States
Tailored Access, LLC
Experience must be in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or systems engineering. Completion of military training in a relevant area such as JCAC More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Digital Forensics Incident Response Analyst with Security Clearance

Houston, Alabama, United States
MartinFed
activities. ESSENTIAL FUNCTIONS Lead and conduct real-time and historical analysis using security analytics tools and digital forensics tool suites. Perform initial incident triage, forensic imaging, host and network analysis. Determine attacker activity on known compromised systems (Intrusion vector, privilege escalation, lateral movement, malware deployment, exfiltration, etc). Discover … analysis to determine its functionality. Research and leverage cybersecurity intelligence sources to improve SOC†incident detection and response capabilities. Develop, manage, and maintain a forensic laboratory, including specialized hardware and software products. Collaborate and coordinate with other NASA organizations, including but not limited to the network operations, system administrators … to the NASA Information Security community and Government leadership. Provide post-incident recommendations to improve cybersecurity posture. Develop and maintain SOPs regarding data collection, forensic examination, reporting and investigations, in support of operational requirements. Ability to travel, on short notice, to NASA facilities to support QUALIFICATIONS US Citizen with More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Network Based Cyber Forensics Analyst with Security Clearance

Arlington, Virginia, United States
MicroSys LLC
for malicious cyber activity. We are seeking Cyber Network Defense Analysts (CNDA) to support this critical customer mission. JOB DESCRIPTION: Network-Based Cyber Forensics Analyst (NBA) • Assists the Government lead in coordinating teams in preliminary incident response investigations • Assists the Government lead with interfacing with the customer while … system and information • Collects network device integrity data and analyze for signs of tampering or compromise • Assists with real-time CND incident handling (i.e., forensic collections, intrusion correlation and tracking, threat analysis, and advising on system remediation) tasks to support onsite engagements Required Skills: • U.S. Citizenship • Must have an … Engineering, or related degree; or HS Diploma & 10+ years of network investigations experience. Desired Certifications: • DoD 8140.01 IAT Level II, IASAE II, CSSP Analyst • DoD 8140.01 GCIA, GCIH, CSSP Analyst/CSSP Incident Responder • DoD 8140.01 CEH, CSSP Analyst • SANS GIAC GNFA preferred OPPORTUNITY More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Defense Forensics Analysts Sr. - Lead with Security Clearance

Washington, Washington DC, United States
ECS
about an intrusion and discover new information, if possible, after identifying intrusion via dynamic analysis. Create a forensically sound duplicate of the evidence (i.e., forensic image) that ensures the original evidence is not unintentionally modified, to use for data recovery and analysis processes. Provide a technical summary of findings … Ensure that chain of custody is followed for all digital media acquired in accordance with the Federal Rules of Evidence. Recognize and accurately report forensic artifacts indicative of a particular operating system. Extract data using data carving techniques (e.g., Forensic Tool Kit FTK , Foremost). Collect and analyze … threat hunt activities; Core Competencies in Computer Forensics, Computer Network Defense, Software Testing and Evaluation, System Administration, and Threat Analysis; Require Cyber Defense Forensics Analyst Lead with Top Secret/Final with SCI Crossover-eligible Clearance; All access to classified information will be within government controlled secure facilities. More ❯
Employment Type: Permanent
Salary: USD 154,000 Annual
Posted:

Investigative Forensic Support Analyst with Security Clearance

Kearneysville, West Virginia, United States
Hybrid / WFH Options
MAGNUS Management Group
Position Type: Full time, W-2 employee of Magnus Management Group (40 hrs. a week) Contract length: 3 years Role: Investigative Forensics Support Analyst Job Description: Description: Minimum 10 years in information Technology (IT) Minimum 5 years specialized experience Digital experience Possess a working knowledge of current investigative … all work products. Resolve any problems and questions concerning data to be entered. Provide investigative support, in on-scene, phone, and collaboration tools for forensic tools, processes, systems. Develop written and/or oral legal testimony to courts or administrative authorities. Technology transfer, prototyping, development, and piloting of technologies More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Assurance - Financial Services - Fraud - Forensic Data Analyst - Senior - London

London, United Kingdom
Ernst & Young Advisory Services Sdn Bhd
build an exceptional experience for yourself, and a better working world for all. About the team: As part of the Forensics & Integrity Services, our Forensic Data Analytics team provides advanced analytics services to support high profile and sensitive client matters such as fraud investigations, financial crime, disputes and litigations. … KYC), price fixing, mis-selling of financial products, employee misconduct, trader, and market abuse (surveillance), and much more. This is achieved by combining deep forensic investigation knowledge with advanced data engineering and data science techniques such as investigative data linking, social network analysis, statistics, machine learning and large language … models. About the role: We are seeking a dynamic and experienced Senior Fraud Analyst to join our team. In this role, you will work closely with financial services clients to identify and analyse emerging fraud trends, develop, and implement effective fraud detection strategies, and provide expert guidance on More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Forensic Analyst
10th Percentile
£42,446
25th Percentile
£44,240
Median
£48,507
75th Percentile
£94,892
90th Percentile
£121,957