We have other current jobs related to this field that you can find below


  • Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques.Duties As a Digital Forensic Engineer (DFE) for CIA, you will focus on the Agency's toughest technology challenges and cyber threats. DFEs are energetic and enthusiastic...


  • Washington, United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques. ...


  • Washington, United States GENCO Systems Full time

    Job DescriptionJob DescriptionDuration: One base and 4 optional yearsWill provide support to IRS in performing digital forensic analysisRequired qualifications:• Minimum of 10 years in relevant experience.• Minimum of 5 years specialized experienceGeneral Experience: Five to ten years demonstrated performance in related Information Technology or Digital...


  • Washington, United States CKSECURITYSOLUTIONS, LLC Full time

    Cyber Focused Operations Digital Forensics & E-Discovery Specialist Washington, United States | Posted on 11/06/2023 We seek individuals who are ready to channel their energy, intelligence, and discipline into our client's projects. In exchange, we are committed to investing in you and your professional growth, offering opportunities to broaden your...


  • Washington, United States CKSECURITYSOLUTIONS, LLC Full time

    Position Overview:CKSECURITYSOLUTIONS, LLC is seeking a dedicated Digital Forensics and E-Discovery Expert to enhance our dynamic team. We are looking for professionals who are eager to apply their skills in a challenging environment, contributing to significant projects in cybersecurity.Your Responsibilities:As a key member of our team, you will:Analyze log...


  • Washington, United States MindPoint Group Full time

    Position Title: Digital Forensics Incident Response Analyst - Clearance RequiredDepartment: Security Operations Center (SOC)Overview:MindPoint Group is a leading cybersecurity firm, recognized for our commitment to safeguarding sensitive information for federal agencies and commercial enterprises. Our reputation as one of the fastest-growing companies in the...


  • Washington, United States VetJobs Full time

    Job Description ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers. If you have the required skill set,...


  • Washington, United States Charles River Associates Full time

    Job OverviewCRA’s practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more...


  • Washington, United States Clifford Chance Full time

    Company DescriptionWho we areWe are one of the largest international law firms in the world. With over 30 offices across the globe, we strive to exceed the expectations of our clients, providing them with the highest-quality advice and legal insight, which combines the firm’s global standards with in-depth local expertise.Our firm, work and people span...


  • Washington, United States Jensen Hughes Company Full time

    Mountlake Terrace, Washington, United StatesCompany OverviewAt Jensen Hughes, we lead with our Purpose + Principles and value our people. Across our global partnership of experts, clients, and communities, we are recognized worldwide for our leadership in fire protection engineering, a legacy of responsibility we have advanced with pride since 1939. Today,...


  • Washington, United States Charles River Associates Full time

    If your background is in Cybersecurity, Computer Science and Engineering, Digital Forensics, Management Information Systems, or Security Information Systems, learn more about internships at Charles River Associates! About Charles River Associates Charles River Associates is a leading global consulting firm that provides economic, financial, and business...


  • Washington, United States Charles River Associates Full time

    If your background is in Cybersecurity, Computer Science and Engineering, Digital Forensics, Management Information Systems, or Security Information Systems, learn more about internships at Charles River Associates! About Charles River Associates Charles River Associates is a leading global consulting firm that provides economic, financial, and business...


  • Washington, United States Clifford Chance Full time

    About the RoleClifford Chance US LLP is seeking a highly skilled Forensic Technology Manager to join our team in the United States. As a key member of our in-house forensic technology and e-discovery service, you will be responsible for implementing, operating, and supporting the expansion of our US-based e-disclosure capabilities.Key ResponsibilitiesProject...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Position Overview: Forensic AnalystCharles River Associates is recognized for delivering outstanding accounting and forensic solutions, alongside cybercrime investigation services. We are in search of driven individuals with expertise in Computer Science, Digital Forensics, Information Security, or Information Systems.The ideal candidates will have 3-5 years...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Position Overview: Forensic AnalystCharles River Associates is recognized for delivering outstanding accounting and forensic solutions alongside cybercrime investigation services. We are in search of driven individuals with expertise in Computer Science, Digital Forensics, Information Security, or Information Systems.The preferred candidates will have 3-5...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Cybersecurity Analyst Position OverviewCharles River Associates is recognized for delivering outstanding forensic and accounting services alongside cybercrime investigation expertise. We are in search of driven individuals with a background in Computer Science, Digital Forensics, Information Security, or Information Systems. The ideal candidates will have...

  • Senior Threat Hunter

    1 month ago


    Washington, United States Quadtec Solutions, Inc Full time

    Job DescriptionJob DescriptionOn-site Requirement: 1 day a weekClearance: Public Trust type background check and fingerprinting Must be a US CitizenCertifications: GCIA, GCIH, GMON, GDAT, Splunk Core Power UserJob Requirements:Threat Hunt Operations and Analysis supports investigation responding to intrusion detection and incident response at the Tier 3...


  • Washington, Washington, D.C., United States Quadtec Solutions, Inc Full time

    Job OverviewOn-site Requirement: 1 day a weekClearance: Public Trust type background check and fingerprintingMust be a US CitizenCertifications: GCIA, GCIH, GMON, GDAT, Splunk Core Power UserKey Responsibilities:The Lead Cyber Threat Analyst will oversee threat hunting operations and analysis, focusing on the investigation and response to intrusion detection...


  • Washington, United States Cellebrite Full time

    About Cellebrite:Cellebrite’s (Nasdaq: CLBT) mission is to enable its customers to protect and save lives, accelerate justice, and preserve privacy in communities around the world. Cellebrite is a global leader in Digital Intelligence solutions for the public and private sectors, empowering organizations to master the complexities of legally sanctioned...


  • Washington, United States Cellebrite Full time

    About Cellebrite:Cellebrite’s (Nasdaq: CLBT) mission is to enable its customers to protect and save lives, accelerate justice, and preserve privacy in communities around the world. Cellebrite is a global leader in Digital Intelligence solutions for the public and private sectors, empowering organizations to master the complexities of legally sanctioned...

Digital Forensics

2 months ago


Washington, United States Department of Homeland Security Full time
The Department of Homeland Security (DHS) is recruiting professionals to support a range of technical roles in Digital Forensics, including Digital Forensics Examiner, Computer Forensic Analyst/Expert, and Digital Forensics Incident Response Analyst/Expert. All positions are in the DHS Cybersecurity Service.

DHS Cybersecurity Service (DHS-CS) uses a multi-phase assessment process to qualify applicants seeking employment through the DHS-CS. Given the ever-advancing nature of cybersecurity and the ongoing need for cybersecurity talent, DHS-CS uses "Talent Pools" to pull qualified applicants (i.e., individuals who have successfully completed the multi-phase assessment process for their capability and career track/level) for consideration for these jobs.

This announcement is being used to fill the Digital Forensics Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration for employment for relevant open jobs and will remain eligible for consideration for up to one year from the date of completion.

There are a variety of Digital Forensics opportunities across the Department, including supporting several specialized programs at DHS Office of Strategy, Policy, and Plans (PLCY) the Cybersecurity and Infrastructure Security Agency (CISA), DHS Office of the Chief Information Officer (OCIO), and the Federal Emergency Management Agency (FEMA).

Depending on your career level and role, DHS Cybersecurity Service employees in the Technical Career Track, with a technical capability in Digital Forensics, will generally apply their expertise to perform a range of tasks, including:

  • Applying techniques for gathering, recovering, analyzing, interpreting and presenting digital information and evidence from sources such as computers, mobile devices, websites, network packets, etc. to support DHS and Component investigative activities.
  • Using forensic artifacts, data, and reports to understand and/or reconstruct a digital process, event, or activities, and assisting others who are less seasoned in these areas.
  • Applying various techniques and tools (e.g., hexadecimal dumper, disassembler, debugger) to analyze software/hardware, retrieve its source code, and understand its component parts, functions, and purpose to identify the software's underlying vulnerabilities and exploitable weaknesses.
  • Preserving digital media (e.g., hard drives, CDs, mobile phones, GPS, etc.) for examination and analysis to see the intrusion as the user may have seen it, avoiding unintentional alteration to the native environment.
  • Conducting analysis of log files, evidence, and other information using network monitoring tools to capture and analyze data and network traffic associated with malicious activities and determine best methods to identify network perpetrators.
  • Collecting and analyzing intrusion artifacts (e.g., source code, malware, and system configuration) to identify the TTPs (tactics, techniques and procedures) of an adversary and use discovered data to enable mitigation of potential cyber events.
  • Communicating incident findings from a forensic investigation to appropriate stakeholders outlining recommendations to prevent and mitigate future risks and threats using cyber defense techniques.
  • Providing key technical input to assist organizational leaders with decision-making and actions related to a variety of critical cybersecurity threats and/or incidents and providing strategic-level analysis to support broader DHS cyber missions.
  • Providing technical and non-technical assistance to investigative personnel on digital evidence matters using a full range of investigative tools and processes in accordance with applicable laws, policies, guidelines regulations and procedures.
  • Examining recovered data and applying knowledge of malicious software programs and code that interferes with normal computer functions to perform malware analysis.
  • Advising Federal and National DHS stakeholder organizations on handing highly complex cybersecurity investigations and influencing policy decision making on a range of technical topics within and outside DHS.
  • Leveraging collaborative networks of internal and/or external DHS partners and/or national technical experts to facilitate achievement of strategically important DHS and national cybersecurity goals.

This position is in the Technical Track across a range of career levels. Employees in this career track generally:

  • Have between 5-15 years of cybersecurity work experience.
  • Range from experienced cybersecurity professionals who apply technical expertise and independent judgement to perform cybersecurity work - to - recognized Federal cybersecurity technical authorities with uncommon technical expertise who advise on cybersecurity challenges impacting DHS and the Nation.

DHS Cybersecurity Service employees with a technical capability in Digital Forensics will generally:

  • Collect, process, analyze, interpret, preserve, and present digital evidence in support of network vulnerability mitigation, intelligence operations, and different types of investigations (including but not limited to administrative, criminal, counterintelligence and law enforcement).
  • Apply tactics, techniques, and procedures (TTPs) for investigative processes.
DHS Cybersecurity Service employees start at career levels and salaries matching their experience and expertise. In recruiting for this opportunity, DHS may hire employees at higher or lower career levels and associated salaries. To learn more about DHS Cybersecurity Service career tracks and levels, visit our application portal.

This position is focused on Digital Forensics.

DHS Cybersecurity Service jobs are structured cybersecurity specializations - called technical capabilities. To learn more about technical capabilities, visit our application portal.