Forensic Analyst with Security Clearance

Found in: Dice One Red US C2 - 7 days ago


Fort Meade, United States MultiLingual Solutions Inc. Full time
MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and management personnel needed to meet critical communications and operational objectives. Based in the Washington, D.C. Metropolitan area, MLS is accessible 24/7 to respond to short-fused, ongoing and surge requirements worldwide. Position Description: We are actively seeking Forensic Analysts to join our team. Forensic Analysts exploit captured media and/or investigate computer security incidents in order to derive useful intelligence and/or enable mitigation of network vulnerabilities. Requirements Candidates shall:
- Have forensic research and data collection experience
- Conduct computer network defense Degree and minimum years of relevant work experience as follows:
- BS + 2-11 years’ experience or; - MS + 3-9 years’ experience or; - PhD + 2-7 years’ experience - Degree must be in Network Engineering, Systems Engineering, Information Technology or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security). Additional Requirements:
- Completion of military training in a relevant area such as Joint Cyber Analysis Course (JCAC) will be considered towards the relevant experience requirement. - Relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or systems engineering.
- Must possess a current TS/SCI clearance and must be willing to submit to a polygraph. *Contingent Upon Contract Award*
  • Forensics Analyst with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...

  • Forensics Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Fort Meade, MD, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensicsThe Level 2 Forensic Analyst shall possess the following capabilities:• Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...

  • Digital Media Forensics Analyst, Sr. with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States Jacobs Technology, Inc. Full time

    Your Impact: Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...

  • Forensic Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Fort Meade, MD, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc(MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.SGovernment and private sector customersMLS provides services in over 100 languages and resources in more than 60 countriesMLS specializes in mobilizing the linguistic, technical and management...

  • Digital Media Forensics Analyst, Sr.

    Found in: Talent US A C2 - 7 days ago


    Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...

  • Sr. Forensic Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 18154 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Hours Per Week: 40 Security Clearance: TS/SCI w/ CI Poly Level of Experience: Senior Job Description HII-Mission Technologies Division is seeking a Forensic Analyst professional to join our Cyber and Intelligence team! This work is performed on customer site at...

  • Lead Forensic Analyst

    Found in: Talent US A C2 - 7 days ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Forensic Analyst to our team. This role will be responsible for performing critical tasks in the information response and media analysis cycles used by our clients. You will use your in depth knowledge of drive forensics to develop and enable mitigations for network exploitation attempts within our client.Job...

  • Digital Media Forensics Analyst, Sr. with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Fort Meade, MD, United States Jacobs Technology, Inc. Full time

    Your Impact: Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.SArmy with CI and CT investigationsAnalysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.gdocuments, photos, and e-mails) from computer hard drives and other data storage devices that...

  • Forensic Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 1 day ago


    Fort Meade, MD, United States HII Mission Technologies Full time

    Requisition Number: 8780 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Hours Per Week: 40 Security Clearance: TS/SCI w/ CI Poly Level of Experience: Mid Job Description HII-Mission Technologies Division is seeking a Forensic Analyst professional to join our Cyber and Intelligence team! This work is performed on customer site at Fort...

  • Forensic Analyst

    7 days ago


    Fort Meade, United States CareerBuilder Full time

    Press Tab to Move to Skip to Content Link Search by Keyword (use Keyword for Remote Positions) Location: Fort Meade, MD, Maryland, United States Requisition Number: 8780 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Security Clearance: TS/SCI w/ CI Poly Level of Experience: Mid Job Description HII-Mission Technologies Division is...

  • Forensic Analyst 3

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 8780 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Hours Per Week: 40 Security Clearance: TS/SCI w/ CI Poly Level of Experience: Mid Job Description HII-Mission Technologies Division is seeking a Forensic Analyst professional to join our Cyber and Intelligence team! This work is performed on customer site at Fort...

  • Forensic Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States Tailored Access, LLC Full time

    Experience must be in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or systems engineering. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course) will be considered towards the relevant experience...

  • Exploitation Analyst 3 with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...

  • Lead Forensic Analyst

    Found in: beBee jobs US - 5 days ago


    Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Forensic Analyst to our team. This role will be responsible for performing critical tasks in the information response and media analysis cycles used by our clients. You will use your in depth knowledge of drive forensics to develop and enable mitigations for network exploitation attempts within our client.Job...

  • Senior Forensic Malware Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Eisenhower, United States Athena Technology Group Full time

    Senior Forensic Malware Analyst Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower Clearance: TS/SCI with CI POLY Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned/Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment, and operations of...

  • Senior Forensic Malware Analyst with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    Fort Eisenhower, United States Athena Technology Group Full time

    ATG-2-3 - Senior Forensic Malware Analyst Requisition: 2023-11-001 Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower Clearance: TS/SCI with CI POLY Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned/Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering,...

  • Systems Vulnerability Analyst

    Found in: Dice One Red US C2 - 5 days ago


    Fort Meade, United States FUSE Engineering Full time

    Description Job Description: Identify vulnerabilities of and attacks to the design and operation of a system by relating vulnerabilities and attacks to effects on operations and missions supported by those systems. Compare and contrast various system attack techniques and develop operationally effective countermeasures. Produce formal and informal reports,...

  • Forensic Malware Analyst II with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    Fort Meade, United States Athena Technology Group Full time

    ATG-0101 - Forensic Malware Analyst Requisition: 2023-06-003 Description/Job Summary Fort MEADE Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI with CI Poly Required Education: B.S of Arts or Science Job Description: Candidate will support malware analyst efforts required for delivery of Mission...

  • System Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...

  • Lead Forensic Analyst

    Found in: beBee S US - 5 days ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Forensic Analyst to our team. This role will be responsible for performing critical tasks in the information response and media analysis cycles used by our clients. You will use your in depth knowledge of drive forensics to develop and enable mitigations for network exploitation attempts within our client.Job...