Our DC based client is looking for Cyber Forensics and Malware A with Security Clearance

4 weeks ago


Washington DC United States Base One Technologies Full time
Our DC based client is looking for Cyber Forensics and Malware Analyst
If you are qualified for this position, please email your updated resume in word format to The Cyber Forensics and Malware Analyst (CFMA) team provide support during core business hours (7am – 7pm), Monday thru Friday
Flexible start times are considered
Participates in rotating on call schedule
Primary Responsibilities
• Help define requirements and identify gaps for performing remote compromise assessments
• Perform as a senior analyst and liaison between the customer and ESOC while performing remote assessments
• Conduct malware analysis using static and dynamic methodologies (e.g
debuggers [Ollydbg], disassembler [IDA Pro], sandbox execution, etc)
• Produce malware reports to disseminate to the watch floor and enterprise
• Capture forensic artifacts such as memory and disk images
• Work with the Splunk team to implement, enhance, or change existing use cases
• Pivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how DHS is being targeted and take any further remediation required
• Lead remote compromise assessments and produce final assessment report
• Perform live box and dead box forensics to identify compromise and attack vector
• Provide input for SOC improvement and identify visibility gaps for enterprise monitoring
• Deploy and configure network sensors (Suricata), manage Linux VMs (Security Onion, Ubuntu, CentOS), and maintain a small network
• Potentially travel to other DHS locations (1-3 times/year) to support Incident Response investigations
• Develop and maintain SOPs and ROE templates Basic Qualifications
Requires a minimum of a Bachelors degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field AND eight (8) years of professional experience in incident detection and response, malware analysis, or cyber forensics.
Of the eight (8) years of professional experience requirements above, Cyber Forensics and Malware Analyst candidates shall have at least one (1) of the following specialized experience for their position:
• Digital Media Forensics Analyst: Candidates shall have a minimum of five (5) years of professional experience performing digital media forensic analysis, static malware code disassembly/analysis, and/or runtime malware code analysis.
• Incident Response Analyst: Candidates shall have a minimum of five (5) years of professional experience responding to information system security incidents
Ability to use the DHS furnished toolset to identify and determine root causes of incidents and provide any required documentation and possible evidence to security investigators
Must have TS/SCI
In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program
Must have at least one of the following certifications: • SANS GIAC:GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GISF, or GCIH
• ISC2: CCFP, CCSP, CISSP CERT CSIH
• EC Council: CHFI, LPT, ECSA
• Offensive Security: OSCP, OSCE, OSWP and OSEE
• EnCase: EnCE
• Defense Cyber Investigative Training Academy: FTK WFE-FTK, CIRC, WFE-E-CI, FIW Preferred Qualifications
• Experience in supporting malware analysis and forensics in cyber operations, and/or federal law enforcement.
• Understand and utilize Threat Intel Frameworks (e.g
Cyber Kill Chain, MITRE ATT&CK, Diamond Model)
• Network tool (e.g
network tap, IDS sensors, etc) configuration for on-site assessment
• Hands-on experience with Enase, FTK, FireEye HX, volatility, Security Onion, Suricata, Gigamon, VMWare ESXi, Splunk
• Signature (e.g
Snort, Yara, Suricata) development/tuning
• Expert knowledge in host-based analysis/forensics
• Proficient in performing timeline analysis and extracting artifacts from digital media
• Experienced reverse engineering and analyzing malware and developing a malware analysis report
• Ability to perform in-depth network forensics
• Develop and implement hunt methodologies for fly away assessments and for the SOC
• Proficient in one more of the following computer languages Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reporting
• Extensive knowledge about network ports and protocols (e.g
TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)
• Experienced with network topologies and network security devices (e.g
Firewall, IDS/IPS, Proxy, DNS, WAF, etc).
• Proficient working in a Windows and Linux operating system Potential for Telework: YES
Clearance Level Required: Top Secret/SCI
Travel: No
Scheduled Weekly Hours: 40 Shift: Day
  • Incident Response

    3 weeks ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description:''This...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for a Tier 3 Cyber Threat Intelligence Analyst. All applicants must be US CITIZENS W/Active TS clearance. Shift: Regular Day shift Basic Qualification:The candidate should have a minimum of 5 years of experience cyber security analyst performing intelligence analysis, collection management, and technical analysis. They...


  • Washington, United States Experis Full time

    Responsibilities are to investigate, analyze, and respond to cyber incidents within the network environment or enclave. Core Tasks: Collect intrusion artifacts (e.g., source code, malware, trojans) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.Coordinate and provide expert technical support to...


  • Washington, United States Warriors Recruiting Full time

    Position Title: Incident Response Analyst Location: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for a Vulnerability Assessment Analyst Local candidates are preferred. In person meeting is required prior hiring. US CITIZENSHIP AND ACTIVE TS ARE required for this opening. Tier 3 Analyst All Tier 3 Analyst candidates shall have a minimum of seven (7) years of professional experience in incident detection and response,...


  • Washington, United States Three Saints Bay Full time

    Job Brief Cyber Forensic Analyst Kiliuda Consulting, a Federal Government industry leader contractor, is seeking Cyber Forensic Analysts to support our federal customer in Washington, DC. Job requirements include: Cyber Forensics * Support HSI in supporting cyber forensics, to include the seizure of digital evidence, chain of custody, and analysis of...


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge technologies....


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Washington, United States Warriors Recruiting Full time

    Position Title: Cyber Network Defense Analyst - Part time Location: Washington DC - St. Elizabeth Campus - CGHQ Clearance: TS/SCI Shifts: 7 - 7 Sat sun. Program: US Coast Guard Cyber Command - Security Operations Center (SOC) Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who s pecializes in...


  • Washington, United States iSenpai, LLC Full time

    iSenpai is a Woman-Owned Small Business (WOSB) that provides enterprise IT and cyber security services, cloud technology, and data analytics solutions for US Government and commercial customers. We specialize in cloud-based solutions with cyber security integrated into the design, delivered using efficient Agile DevSecOps. Engaging across industry and...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, DC, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for a Senior Security Engineer. If you are interested in this opening, please forward a copy of your updated resume in word format to Work location: L'Enfant PlazaMust Have One of the Following J3 Certifications:CISSP or one of GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert,...


  • Washington DC Post Office, United States OMW Consulting Full time

    Sharepoint Specialist Washington,DC on site Top Secret clearance needed $130k-$150k DEO My client a leading Cyber Security consultancy is looking to hire a Sharepoint specialist to be based on site at one of their government clients in Washington, DC. For this role you must have an active Top Secret clearance. To be considered for the position you will also...


  • Washington, United States LMI Full time

    OverviewLMI is seeking a skilled Cybersecurity Specialistwith a concentration in Cyber Hunting in a fully remote role with the ability to travel to our client facility in Atlanta, GA as needed.Top Secret/Sensitive Compartmented Information (TS/SCI) clearance is required.LMI is a consultancy dedicated to improving the business of government, drawing from deep...


  • Washington, United States Base One Technologies Full time

    Required Education/ExperienceThe candidate must possess an active TS/SCI Clearance. In addition to clearance requirement, all DHS personnel must obtain an EOD. BS degree in Science, Technology, Engineering, Math or related field and 8+ years of prior relevant experience with a focus Primary Responsibilities• Create Threat Models to better understand the...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for security Engineer. Must Have One of the Following J3 Certifications:CISSP, GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert, or RHCSA/RHCE Certification. Job Description: The Security Engineer will need to be a self-starter with excellent analytical and problem-solving...