Current jobs related to Digital Forensics - Washington - XOR Security


  • Washington, United States Contact Discovery Services LLC Full time

    Director of Digital Forensics Job DescriptionContact Discovery Services LLC is seeking a highly skilled and experienced Director of Digital Forensics to lead our team in delivering best-in-class forensic services to our clients. As a key member of our leadership team, you will be responsible for overseeing the development and implementation of forensic...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Forensic Analyst Job OverviewAt Charles River Associates, we are a leading consulting firm that provides exceptional services in accounting, forensic analysis, and cybercrime investigation. We are seeking highly motivated candidates with a background in Computer Science, Digital Forensics, Information Security, or Information Systems.Key...


  • Washington, Washington, D.C., United States TransPerfect Full time

    About the RoleWe are seeking a highly skilled Digital Forensic Technician to join our team at TransPerfect. As a key member of our organization, you will play a critical role in helping us deliver exceptional language services and technology solutions to our global clients.Key ResponsibilitiesConduct thorough digital forensic analyses to identify and extract...


  • Washington, Washington, D.C., United States Contact Discovery Services Full time

    Job Title: Director of Digital ForensicsWe are seeking a highly skilled and experienced Director of Digital Forensics to join our team at Contact Discovery Services. As a key member of our leadership team, you will be responsible for overseeing the development and implementation of our digital forensics services, ensuring the highest level of quality and...


  • Washington, United States Contact Discovery Services LLC Full time

    About the RoleContact Discovery Services LLC is seeking a highly skilled and experienced professional to fill the position of Director of Digital Forensics and Investigations. This role plays a critical part in ensuring the high-quality delivery of the company's forensic services and successful fulfillment of client requirements.Key ResponsibilitiesOversee a...


  • Washington, United States Palo Alto Networks, Inc. Full time

    About the RoleWe are seeking a highly skilled and experienced Digital Forensics and Incident Response Leader to join our team at Palo Alto Networks, Inc. As a key member of our Unit 42 Consulting team, you will be responsible for leading our incident response efforts with our largest clients and in our most complex engagements.Key ResponsibilitiesLead the...


  • Washington, DC, USA, United States Arcetyp LLC Full time

    Job Title: Digital Forensic Incident Response SpecialistArcetyp LLC is a leading provider of consulting services to US Federal Government, US Military, and Commercial clients. We are seeking an experienced Digital Forensic Incident Response Specialist to join our team.Job Summary:The Digital Forensic Incident Response Specialist will be responsible for...


  • Washington, United States CKSECURITYSOLUTIONS, LLC Full time

    Position Overview:CKSECURITYSOLUTIONS, LLC is seeking a dedicated Digital Forensics and E-Discovery Expert to enhance our dynamic team. We are looking for professionals who are eager to apply their skills in a challenging environment, contributing to significant projects in cybersecurity.Your Responsibilities:As a key member of our team, you will:Analyze log...

  • Forensic Scientist

    1 week ago


    Washington, United States DC Department of Human Resources Full time

    Job SummaryThis is an interdisciplinary position that involves work in two different occupations, which may be filled under the Forensic Scientist, 0401 Series or the Crime Scene Analyst, 0301 Series, depending on the qualifications of the person selected.About the Department of Forensic SciencesThe Department of Forensic Sciences (DFS) provides...


  • Washington, United States MindPoint Group Full time

    Position Title: Digital Forensics Incident Response Analyst - Clearance RequiredDepartment: Security Operations Center (SOC)Overview:MindPoint Group is a leading cybersecurity firm, recognized for our commitment to safeguarding sensitive information for federal agencies and commercial enterprises. Our reputation as one of the fastest-growing companies in the...


  • Washington, United States Charles River Associates Full time

    Job OverviewCRA’s practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more...


  • Washington, DC, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...


  • Washington, United States Clifford Chance Full time

    Company DescriptionWho we areWe are one of the largest international law firms in the world. With over 30 offices across the globe, we strive to exceed the expectations of our clients, providing them with the highest-quality advice and legal insight, which combines the firm’s global standards with in-depth local expertise.Our firm, work and people span...


  • Washington, United States Jensen Hughes Company Full time

    Mountlake Terrace, Washington, United StatesCompany OverviewAt Jensen Hughes, we lead with our Purpose + Principles and value our people. Across our global partnership of experts, clients, and communities, we are recognized worldwide for our leadership in fire protection engineering, a legacy of responsibility we have advanced with pride since 1939. Today,...


  • Washington, United States Charles River Associates Full time

    If your background is in Cybersecurity, Computer Science and Engineering, Digital Forensics, Management Information Systems, or Security Information Systems, learn more about internships at Charles River Associates! About Charles River Associates Charles River Associates is a leading global consulting firm that provides economic, financial, and business...


  • Washington, United States Charles River Associates Full time

    If your background is in Cybersecurity, Computer Science and Engineering, Digital Forensics, Management Information Systems, or Security Information Systems, learn more about internships at Charles River Associates! About Charles River Associates Charles River Associates is a leading global consulting firm that provides economic, financial, and business...


  • Washington, United States Clifford Chance Full time

    About the RoleClifford Chance US LLP is seeking a highly skilled Forensic Technology Manager to join our team in the United States. As a key member of our in-house forensic technology and e-discovery service, you will be responsible for implementing, operating, and supporting the expansion of our US-based e-disclosure capabilities.Key ResponsibilitiesProject...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Forensic Analyst Job OverviewAt Charles River Associates, we are a leading consulting firm that provides exceptional services in accounting, forensic analysis, and cybercrime investigation. We are seeking highly motivated candidates with a background in Computer Science, Digital Forensics, Information Security, or Information Systems.Key...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Position Overview: Forensic AnalystCharles River Associates is recognized for delivering outstanding accounting and forensic solutions, alongside cybercrime investigation services. We are in search of driven individuals with expertise in Computer Science, Digital Forensics, Information Security, or Information Systems.The ideal candidates will have 3-5 years...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Position Overview: Forensic AnalystCharles River Associates is recognized for delivering outstanding accounting and forensic solutions alongside cybercrime investigation services. We are in search of driven individuals with expertise in Computer Science, Digital Forensics, Information Security, or Information Systems.The preferred candidates will have 3-5...

Digital Forensics

3 months ago


Washington, United States XOR Security Full time

Job Title:
Digital Forensics & E-Discovery Specialist - SME

Location:

1 Massachusetts Ave NW Washington, District of Columbia 20001

Clearance Level:
Active Secret

Required Certification(s):

One of the following:
GCIA, GCED, GCFA, GCFE, GCTI, GNFA, GCIH, ECSA, CHFI, CISSP, Security+, Network+, CEH, CND. CCE, CFC, EnCE, CFCE, GREM


SUMMARY XOR Security, an Agile Defense Company, is currently seeking several talented Analysts to support a commercial entity in the transportation sector.

The Insider Threat program is a part of an advanced analytics capability of a Focused Operations program that provides comprehensive Computer Network Defense and Response support through monitoring and analysis of potential threat activity targeting the enterprise.

The Digital Forensics & E-Discovery Specialist SME

will conduct advanced security event analytics, insider threat monitoring, log analysis, host-based forensics, incident response, and case management.

In support of this vital mission, our staff are on the forefront of providing Advanced CND (Computer Network Defense) Operations, and Systems Engineering support to include the development of advanced analytics and countermeasures to protect critical assets.


JOB DUTIES AND RESPONSIBILITIES
Lead efforts in Incident Handling, including Detection, Analysis, and Triage.
Conduct security event triage to discern legitimate security incidents.
Investigate security incidents, implement countermeasures, and conduct incident response.
Conduct Forensic Analysis on compromised systems using digital forensics tools.
Analyze information technology security events for forensic purposes.
Lead efforts in Hunting for anomalous patterns detection and content management.
Apply strong logical/critical thinking abilities, especially in analyzing security events.
Analyze windows event logs, network traffic, and IDS events for malicious intent.
Utilize strong analytical and technical skills for hunting activities.
Produce clear and thorough security incident reports and briefings.
Identify and implement countermeasures or mitigating controls for deployment.
Recommend and coordinate countermeasures to operational CND personnel.
Develop rules, filters, views, signatures, and operationally relevant applications/scripts.

Education, Background, and Years of Experience
Nine (9) to twelve (12) years of experience
Bachelor's not required, strongly encouraged

ADDITIONAL SKILLS & QUALIFICATIONS
Required Skills

Strong analytical and technical skills in computer network defense operations, ability to lead efforts in Incident Handling (Detection, Analysis, Triage), Hunting (anomalous pattern detection and content management) and Forensic Analysis.

Prior experience and ability to analyze information technology security events to discern events that qualify as a legitimate security incident as opposed to non-incidents.

This includes security event triage, incident investigation, implementing countermeasures, and conducting incident response.
Strong logical/critical thinking abilities, especially analyzing security events (windows event logs, network traffic, IDS events for malicious intent).

Strong proficiency Report writing - a technical writing sample and technical editing test will be required if the candidate has no prior published intelligence analysis reporting, excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings.

Excellent organizational and attention to details in tracking activities within various Security Operation workflows.

A working knowledge of the various operating systems (e.g., Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory.

Working knowledge of network communications and routing protocols (e.g., TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g., SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.).

Experience with the identification and implementation of countermeasures or mitigating controls for deployment and implementation in the enterprise network environment.

Experience conducting Forensic Analysis on compromised systems using digital forensics tools.
Experience with Cyber, Insider Threat and Policy Violation, and eDiscovery investigations.
Proficiency in cyber threat exploitation patterns, from first discovery through identification of persistent presence.
Provide subject matter expertise support in the detection, analysis, and mitigation of insider threat activities.

Previous hands-on experience with Security Information and Event Monitoring (SIEM) platforms and log management systems that perform log collection, analysis, correlation, and alerting is required (preferably within Splunk or MS Sentinel).

Ability to develop rules, filters, views, signatures, countermeasures and operationally relevant applications and scripts to support analysis and detection efforts.

Experience in recommending and coordinating countermeasures to operational CND personnel.

Closing Statement:
XOR Security an Agile Defense Company


offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security an Agile Defense Company

is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement

Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and Secret CLEARANCE REQUIRED.

#J-18808-Ljbffr