Host Based Systems Analyst

4 weeks ago


Arlington, United States Base One Technologies Full time
Responsibilities:
• Acquire/collect computer artifacts and logs in support of onsite and remote engagements
• Triage electronic devices and assess evidentiary value
• Correlate forensic findings to network events in support of developing an intrusion narrative
• Collect and document system state information (e.g. running processes, network connections) prior to imaging, as required
• Perform forensic triage of an incident to include determining scope, urgency and potential impact
• Track and document forensic analysis from initial participation through resolution
• Collect, process, preserve, analyze and present computer related evidence
• Coordinate with Government staff and customer personnel to validate/investigate alerts or additional preliminary findings
• Conduct analysis of forensic images, and available evidence in support of forensic write-ups for inclusion in reports and written products
• Support cloud development and automation projects to enhance threat emulation capabilities
• Assist to document Computer Network Defense (CND) guidance and create reports pertaining to incident findings Required Skills/Clearances:
• U.S. Citizenship
• Active TS/SCI clearance
• Ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability
• 10+ years of direct relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools
• In depth understanding of SaaS, PaaS and IaaS in the Cloud Environment
• Ability to create forensically sound duplicates of evidence (forensic images)
• Ability to author cyber investigative reports documenting digital forensics findings
• Proficiency with analysis and characterization of cyber attacks
• Knowledge of cloud development and automation tools such as Terraform, Kubernetes, AWS CloudFormation, Azure Resource Manager, and Docker.
• Skilled in identifying different classes of attacks and attack stages
• Understanding of system and application security threats and vulnerabilities
• Understanding of proactive analysis of systems and networks, to include creating trust levels of critical resources Desired Skills:
• Knowledge of strategies/architectures involved in implementing M365/Azure authentication, how these relate to a federated identity solution, and a fundamental understanding of how threat actors would target identity to compromise an environment
• Advanced experience and proficiency across various aspects of IT operations (e.g. networking, virtualization, identity, security, business continuity, disaster recovery, data management, governance)
• Experience and understanding in acquisition, processing and analysis of digital evidence from onsite enterprises and cloud native platforms
• Fundamental understanding of APIs and proficiency with PowerShell/PowerShell modules leveraged to conduct API queries as they relate to Azure/M365
• Proficiency with scripting languages (e.g. Bash, Python, PowerShell, JS) for automation of hunt tools used in commercial cloud environments
• Ability to develop tools, architecture and configurations in Azure environment to support identifying threat actor activity.
• Understanding of how Azure/M365 platform protection is implemented and security operations available Required Education:
BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma & 4-6 years of host or digital forensics experience. Desired Certifications:
• One or more of the following certifications: GCLD, GCFR, GCFA, GCFE, GCIH, EnCE, CCE, CFCE, CISSP, CCSP, AWS certifications, Microsoft Azure associated certifications.

  • Arlington, United States RadiantHire Solutions, Inc. Full time

    Host Based Systems Analyst - IV The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Our client as a prime contractor to DHS, performs HIRT investigations to develop a preliminary...


  • Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionHost Forensics Analysts/Host Based Systems AnalystLocation: Arlington, VAMust have Top Secret Security ClearanceNode provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis...


  • Arlington, United States Argo Cyber Systems Full time

    The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a preliminary diagnosis of the severity of...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a...


  • Arlington, United States Node Full time

    Host-Based Systems Analyst Location: Arlington, VA Must have an active Top Secret Security Clearance Node provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel...


  • Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst Location: Arlington, VAMust have an active Top Secret Security ClearanceNode provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis...


  • Arlington, Virginia, United States Node.Digital Full time

    Host Forensics Analysts/Host Based Systems Analyst Location: Arlington, VA Must have Top Secret Security Clearance Node provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract...


  • Arlington, United States Fusion Technology Full time

    Who are you? Trusted Employee: The Government trusts you and so do we. You possess an active Top Secret security clearance. You must also be able to obtain Department of Homeland Security (DHS) suitability. Threat Expert: You have experience with proper evidence handling procedures and chain of custody protocols. You are skilled in identifying...


  • Arlington, Virginia, United States Node.Digital Full time

    Host-Based Systems Analyst Location: Arlington, VA Must have an active Top Secret Security Clearance Node provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionHost Based Systems Analyst - IV -HBA04The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Solutions3 Technologies (RTX), as a prime contractor to DHS,...


  • Arlington, United States ARGO Cyber Systems, LLC Full time

    The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a preliminary diagnosis of the severity of...


  • Arlington, United States Node.Digital Full time

    Host-based Systems Analyst /Senior SOC AnalystLocation: Arlington, VAMust have an active Secret Security ClearanceNode provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract...


  • Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionHost-based Systems Analyst /Senior SOC AnalystLocation: Arlington, VAMust have an active Secret Security ClearanceNode provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionHost Based Systems Analyst - IV -HBA04The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Solutions3, as a prime contractor to DHS, performs HIRT...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionHost Based Systems Analyst - IV -HBA04The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Solutions3, as a prime contractor to DHS, performs HIRT...


  • Arlington, Virginia, United States Node.Digital Full time

    Host-based Systems Analyst /Senior SOC Analyst Location: Arlington, VA Must have an active Secret Security Clearance Node provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...


  • Arlington, United States Base One Technologies Full time

    Host Based Systems Analyst - IV -HBA04 - SME High Priority Apply Location Arlington, VA Hybrid Posted May 1, 2023 Host Based Systems Analyst - IV -HBA04 - SME High Priority Responsibilities: - Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...