Security Digital Forensics Engineer

1 week ago


San Francisco, United States Hybrid Pathways Full time

About the opportunity:New Era Technology is seeking a Digital Forensics Engineer Consultant to support their Threat Management Team's objectives to provide forensics acquisition and analysis support across environments and support root cause analysis to improve security posture. This is a 6–month remote opportunity.Responsibilities:Collect, process, analyze, interpret, preserve, and present digital evidence.Perform forensic triage of an incident to include determining scope, urgency and potential impact.Conduct analysis of forensic images, and available evidence in support of forensic write–ups for inclusion in reports and written products.Document forensic analysis from initial participation through resolution.Document forensic workflows based on sound industry practice.Investigate data breaches leveraging traditional forensic tools and cloud–specific tools to determine the source of compromises and malicious activity.Support incident response engagements, perform forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations.Develop, document and refine procedures to accomplish discovery process requirements.Manage all chain of custody best practices associated with the rules of evidence.Mentor team members in incident response and forensics best practices to cultivate secondary resources to assist in larger collection events.Required Skills:Solid understanding of the forensic lifecycle and scoping activities, evidence acquisitions on a range of devices.Forensics analysis background on following platforms and technologies:Cloud (AWS, Azure, GCP)Windows/Mac/Linux OSPhysical and virtual network devices and platformsUnderstanding of SaaS, PaaS, and IaaS.Analyze and characterize cyber–attacks unique to cloud.Skilled in identifying different classes of attacks and attack stages.Understanding of system and application security threats and vulnerabilities.Ability to document forensic workflows based on sound industry practice.Understanding of proactive analysis of systems and networks, to include creating trust levels, and understanding cloud authentication methods.Experience with performing reactive incident response functions in public cloud environments – Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), etc.Experience with examining compute, storage, network, IAM, Kubernetes, serverless, and other log sources to identify evidence of malicious activity.Understanding of APIs and ability to leverage them for building integrations.Ability to write custom query logic for major Security Incident and Event Monitoring (SIEM) tools.Ability to write SQL to search data warehouse databases.Familiarity with the following tools:Forensics platforms such as EnCase, FTK, X–Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and other open–source forensic toolsSecurity Incident and Event Monitoring (SIEM) and Security Orchestration, Automation & Response (SOAR)Malware Analysis / Reversal ToolsNetwork and Host Intrusion Detection (IDS) such as SNORT/Sourcefire, Palo Alto, etc.Endpoint Detection & Response (EDR)Network sniffers and packet tracing tools such as DSS, Ethereral, tcpdump, Wireshark, etc.6+ years of incident response or digital forensics experience with a passion for cyber security; or equivalent educational experience in Information Security, Computer Science, Digital Forensics, Cyber Security or related field.Proficient with host–based forensics and data breach response.Hands–on experience with architecting, building, operating, investigating, and troubleshooting large and complex cloud environments, DevSecOps experience is a value add.Understand and demonstrate best practices for architecting and operating in multi cloud environments in a scalable manner.Experience with large–scale application administration and debugging, Cloud Security Posture Management (CSPM) solutions, or automation via scripting or cloud–native approaches.Experience using industry standard forensic tools.Experience preserving desktops, laptops, mobile devices/tablets, servers, both cloud and on–premises email implementations, nontraditional cloud data sources, social media, etc. in a forensically sound manner.Ability to communicate effectively and tactfully in both verbally and in written format to team members and technical/non–technical clients.Ability to demonstrate superior organizational skills with acute attention to detail.Must be an energetic self–starter who can work within a team environment but also independently as the situation requires.Strong troubleshooting skills coupled with the ability to solve on the fly to solve complex problems.Have experience working on incident response teams.Understand common threat actor tactics, techniques, and procedures (TTPs) and how they are chained together.Have experience leading threat hunts, using available logs and threat intelligence to proactively identify and investigate potential risks and suspicious behavior.Understand the NIST IR framework or competing IR lifecycle frameworks.Have the ability to write custom nix scripts to gather evidence for investigation and forensics during an incident.Able to work independently and identify areas of need in highly ambiguous and time–sensitive situations.Have familiarity with MITRE ATT&CK and/or D3FEND frameworks.Understand major security compliance frameworks such as PCI, SOC 2, and FedRAMP as they relate to incident monitoring and response.Excellent analytical skills.Collaborative team worker – both in person and virtually using WebEx or similar.Excellent documentation skills; demonstrated proficiency in Microsoft Office including Word, Excel and PowerPoint.Ability to work as liaison between business and information security / information technology.Flexibility to accommodate working across different time zones.Ability to work PST work hours.Excellent interpersonal communication skills with strong spoken and written English.Business outcomes mindset.Solid balance of strategic thinking with detailed orientation.Self–starter, ability to take initiative.Project management and organizational skills with attention to detail.Preferred Skills:Relevant industry security certifications such as CISSP, SANS GIAC (e.g. EnCE, GCIH, GNFA, GCFE, GCFA, GREM or additional tool–based certifications), AWS certifications (SAA, SAP, or SCS), etc.Familiarity with other security verticals such as: Incident Response, Threat Intelligence, Threat Detection, Application Security, Cloud Security, Offensive Security.Networking experience with LAN/WAN routing and high availability (OSPF, BGP4/iBGP, EIGRP, and NSRP) routing protocols and technologies.Knowledge of detection tools, for example: Nessus, Qualys, OSSEC, Osquery, Suricata, Threatstack, AWS Guard Duty.Demonstrate how to execute common web application attacks like SQL Injection, XSS, CSRF. Experience with IoT platforms, large–scale distributed systems, and/or client–server architectures.Required Education:Bachelor's degree (BA/BS) in Computer Science from four–year college or university; or equivalent training, education, and work experience. Cybersecurity certifications such as CISSP, CISM, etc.Preferred Education:Cybersecurity certifications such as CISSP, CISM, etc.About Us:New Era Technology is a community of like–minded, like–hearted people who share the same vision and values: Community, Integrity, Agile, and Committed. These visions and values tie into our daily work, to serve as a trusted technology adviser to our customers. Often a single project leads to a long–lasting partnership where we have the continued privilege of helping our customers deliver valuable technology solutions that improve efficiencies and experiences to their employees and customers.EEO Statement:New Era Technology is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, marital status, national origin, genetics, disability, age, or veteran status.
#J-18808-Ljbffr



  • San Francisco, United States New Era Technology Full time

    Job DescriptionJob DescriptionAbout the opportunity:New Era Technology is seeking a Digital Forensics Engineer Consultant to support their Threat Management Team’s objectives to provide forensics acquisition and analysis support across environments and support root cause analysis to improve security posture. This is a 6-month remote opportunity....


  • San Francisco, United States New Era Technology Full time

    Job DescriptionJob DescriptionAbout the opportunity:New Era Technology is seeking a Digital Forensics Engineer Consultant to support their Threat Management Team’s objectives to provide forensics acquisition and analysis support across environments and support root cause analysis to improve security posture. This is a 6-month remote opportunity....


  • San Francisco, California, United States New Era Technology Full time

    About the OpportunityNew Era Technology is seeking a highly skilled Digital Forensics Engineer to join their Threat Management Team. As a key member of the team, you will play a critical role in providing forensics acquisition and analysis support across various environments, as well as contributing to root cause analysis to enhance security posture.Key...


  • San Francisco, California, United States Hybrid Pathways Full time

    About the OpportunityHybrid Pathways is seeking a highly skilled Digital Forensics Engineer Consultant to join our Threat Management Team. As a key member of our team, you will play a critical role in providing forensics acquisition and analysis support across various environments and contributing to root cause analysis to enhance our security...


  • San Francisco, California, United States New Era Technology Full time

    Job OverviewAbout the Role:New Era Technology is in search of a skilled Digital Forensics Engineer Consultant to enhance our Threat Management Team's capabilities. This role is pivotal in delivering forensic acquisition and analytical support across various environments, aiming to bolster our security measures through thorough root cause analysis.Key...


  • San Antonio, United States NavitsPartners Full time

    Title: Cyber Forensic EngineerResponsibilities: Perform detailed forensic analysis of digital evidence, including email, memory, and file systems. Report on security incidents and emerging trends to management. Document and communicate forensic findings to relevant stakeholders. Ensure accurate maintenance of chain of custody for forensic data. Must have...


  • San Francisco, California, United States New Era Technology Full time

    Job OverviewAbout the Role:New Era Technology is on the lookout for a skilled Digital Forensics Engineer to join our Threat Management Team. This position focuses on providing forensic acquisition and analytical support across various environments, enhancing our security posture through thorough root cause analysis.Key Responsibilities:Gather, process,...


  • San Francisco, California, United States DigitalOcean Full time

    Are you curious about the inner workings of cloud security?At DigitalOcean, we strive to simplify cloud technology, empowering developers to focus on creating innovative software solutions. Our mission-critical infrastructure and fully managed services allow startups and small to medium-sized enterprises (SMEs) to swiftly deploy and scale modern...


  • San Antonio, Texas, United States Insane Forensics Full time

    At Insane Forensics, we're focused on advancing cybersecurity for the better. We've developed innovative tools backed by expert support to change how organizations perform deep level proactive and reactive analysis. We partner with our customers to provide cutting-edge solutions and services to help protect our critical infrastructure and critical operations...


  • San Francisco, United States Internal Revenue Service Full time

    Duties WHAT IS THE CRIMINAL INVESTIGATION DIVISION? A description of the business units can be found at: Vacancies will be filled in the following specialty areas: CRIMINAL INVESTIGATION, CYBER AND FORENSIC SERVICES The following are the duties of this position at the full working level. Develops and interprets policies and procedures governing...


  • San Jose, California, United States Mastech Digital Full time

    About Mastech DigitalMastech Digital is a leading provider of digital and mainstream technology staff, as well as Digital Transformation Services, to top American corporations. We pride ourselves on valuing our professionals, offering comprehensive benefits, and providing opportunities for growth.Job SummaryWe are currently seeking a highly skilled Digital...


  • San Jose, United States NavitsPartners Full time

    Forensic Information AnalystResponsibilities: Analyze digital evidence using forensic techniques, including data carving, email forensics, and memory analysis. Provide clear updates on security incidents and trends to management. Document and publish forensic findings to appropriate stakeholders. Maintain accurate chain of custody for forensically imaged...


  • San Jose, United States NavitsPartners Full time

    Forensic Information AnalystResponsibilities: Analyze digital evidence using forensic techniques, including data carving, email forensics, and memory analysis. Provide clear updates on security incidents and trends to management. Document and publish forensic findings to appropriate stakeholders. Maintain accurate chain of custody for forensically imaged...


  • San Antonio, United States Insane Forensics Full time

    Job DescriptionJob DescriptionSalary: At Insane Forensics, we’re focused on advancing cybersecurity for the better. We’ve developed innovative tools backed by expert support to change how organizations perform deep level proactive and reactive analysis. We partner with our customers to provide cutting-edge solutions and services to help protect our...


  • San Antonio, United States Insane Forensics Full time

    Job DescriptionJob DescriptionSalary: At Insane Forensics, we’re focused on advancing cybersecurity for the better. We’ve developed innovative tools backed by expert support to change how organizations perform deep level proactive and reactive analysis. We partner with our customers to provide cutting-edge solutions and services to help protect our...


  • San Francisco, United States TransPerfect Legal Full time

    Who We Are:TransPerfect was founded with a mission to help the world's businesses navigate the global marketplace. Today, we have grown to be an industry leader organization by helping clients globalize their business no matter what service they might need. TransPerfect provides a full array of language and business support services, including translation,...

  • ISE Security Expert

    11 hours ago


    San Francisco, California, United States Digital Dhara, LLC Full time

    Job Title: ISE Engineer (SME) / ISE Security Integration Engineer (SME)Location: RemoteDuration: 6 monthsJob Description:Candidates must have deep knowledge and hands-on experience with Trellix, Tenable, and Microsoft Endpoint Configuration Manager (MECM).Key Responsibilities:Design and implement secure network architectures using ISE.Develop and maintain...


  • San Antonio, United States Insane Forensics Full time

    Job DescriptionJob DescriptionSalary: At Insane Cyber, we’re focused on advancing cybersecurity for the better. We’ve developed innovative tools backed by expert support to change how organizations perform deep level proactive and reactive analysis. We partner with our customers to provide cutting-edge solutions and services to help protect our critical...


  • San Francisco, United States J.S. Held Full time

    Job DescriptionJob DescriptionSalary: The CompanyAre you looking to join an organization that is growing and dynamic? What about a high-energy, collaborative environment that rewards hard work?J.S. Held is a global consulting firm that combines technical, scientific, financial, and strategic expertise to advise clients seeking to realize value and mitigate...


  • San Francisco, United States J.S. Held Full time

    Job DescriptionJob DescriptionSalary: The CompanyAre you looking to join an organization that is growing and dynamic? What about a high-energy, collaborative environment that rewards hard work?J.S. Held is a global consulting firm that combines technical, scientific, financial, and strategic expertise to advise clients seeking to realize value and mitigate...