Cyber Focused Operations Digital Forensics

3 weeks ago


Washington, United States CareerBuilder Full time

Cyber Focused Operations Digital Forensics & E-Discovery Specialist

Washington, United States

| Posted on 11/06/2023
We seek individuals who are ready to channel their energy, intelligence, and discipline into our client's projects. In exchange, we are committed to investing in you and your professional growth, offering opportunities to broaden your expertise and make meaningful contributions to impactful projects. At CKSS, we welcome those who aspire to be part of a team engaged in crafting solutions for cutting-edge projects in cloud engineering and cybersecurity.
Your role:
CKSS is in search of a Digital Forensics/E-Discovery Specialist with a focus on Cyber Operations to join our rapidly expanding team. The specialist will utilize information gathered from diverse sources to detect and analyze vulnerabilities, as well as report on potential or actual cybersecurity events.

Requirements

What You'll Get to Do:
Conduct analysis of log files, evidence, and other information to determine best methods for identifying the perpetrator(s) of a network intrusion.

Confirm what is known about an intrusion and discover new information, if possible, after identifying the intrusion via dynamic analysis.

Create a forensically sound duplicate of the evidence (i.e., forensic image) that ensures the original evidence is not unintentionally modified, to use for data recovery and analysis processes. This includes, but is not limited to, hard drives, CDs, PDAs, mobile phones, GPS, and all tape formats.

Identify digital evidence for examination and analysis in such a way as to avoid unintentional alteration.

Perform file signature analysis, timeline analysis, and static media analysis.

Perform tier 1, 2, and 3 malware analysis.

Prepare digital media for imaging by ensuring data integrity (e.g., write blockers in accordance with standard operating procedures).

Capture and analyze network traffic associated with malicious activities using network monitoring tools.

Use specialized equipment and techniques to catalog, document, extract, collect, package, and preserve digital evidence.

Write and publish cyber defense techniques, guidance, and reports on incident findings to appropriate constituencies.

Conduct cursory binary analysis and virus scanning on digital media.

Utilize deployable forensics toolkit to support operations as necessary.

Collect and analyze intrusion artifacts (e.g., source code, malware, and system configuration) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.

Detect and analyze encrypted data, stenography, alternate data streams and other forms of concealed data.

Required Qualifications:

2-3 plus years of forensic eDiscovery experience and background in cyber-focused- Digital Forensics.
ACE, EnCE, GCFE, CCI, GREM, CHFI, GCFA, or CCFP Forensic Certification.
Experience with eDiscovery and ESI collections and processing to review platforms
Ability to work in an environment of rapidly changing requirements in support of the corporate mission.
Knowledge of types of digital forensics. Knowledge of reverse engineering concepts.
Skill in developing, testing, and implementing network infrastructure contingency and recovery plans.
Skill in performing packet-level analysis using appropriate tools (e.g., Wireshark, tcpdump).
Skill in preserving evidence integrity according to standard operating procedures or national standards.
Skill in analyzing memory dumps to extract information.
Ability to decrypt digital data collections.
Ability to conduct forensic analyses in and for both Windows and Unix/Linux environments.
At CKSS, we are committed to the fundamental principle of treating every individual with fairness, reflecting the values that are dear to us. Our compensation package is meticulously designed to ensure that each member of the CKSS family receives fair remuneration for comparable work, regardless of race, ethnicity, gender, sexual orientation, disability, religion, age, nationality, or negotiation skills.

While many IT companies may offer similar services, what distinguishes us is our exceptional team. Our employees are our top priority, and we consistently demonstrate our commitment through sincere appreciation and acknowledgment for the final results and the small yet significant steps taken along the journey. Furthermore, our comprehensive benefits package is tailored to empower our team members to lead fulfilling lives, fostering personal and professional prosperity.

Here are just a few highlights:

Generous amount of accrued PTO for the First Year

Eleven Paid Federal Holidays

Health, Dental, Vision, and Life Insurance

401(k) Plan with Annual Employer Contributions

Reimbursements for Continued Education and Training

Why CKSS?

Our Core Values say it all

Prioritize Customer Satisfaction

Embrace a Culture of Innovation

Uphold a Strong Work Ethic

Thrive on Collaborative Teamwork

Place a High Value on Integrity

Founded in 2010, CKSS is a vibrant consulting services firm committed to providing top-notch solutions for our clients, with the goal of maximizing the value of their investments. Our holistic approach spans technology, people, skills, processes, and governance, resulting in robust IT programs tailored to our clients' needs. Our enthusiasm also extends to the welfare of our employees, the heartbeat of our business. Team members are not only empowered to excel professionally but also encouraged to lead fulfilling lives beyond the office. This is facilitated by flexible schedules (where available), continuous educational opportunities, and support to pursue their personal passions.

#J-18808-Ljbffr



  • Washington, United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques. ...


  • Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques.Duties As a Digital Forensic Engineer (DFE) for CIA, you will focus on the Agency's toughest technology challenges and cyber threats. DFEs are energetic and enthusiastic...


  • Washington, United States Three Saints Bay Full time

    Job Brief Cyber Forensic Analyst Kiliuda Consulting, a Federal Government industry leader contractor, is seeking Cyber Forensic Analysts to support our federal customer in Washington, DC. Job requirements include: Cyber Forensics * Support HSI in supporting cyber forensics, to include the seizure of digital evidence, chain of custody, and analysis of...

  • Digital Forensics

    2 weeks ago


    Washington, United States XOR Security Full time

    Job Title: Digital Forensics & E-Discovery Specialist - SME Location: 1 Massachusetts Ave NW Washington, District of Columbia 20001 Clearance Level: Active Secret Required Certification(s): One of the following: GCIA, GCED, GCFA, GCFE, GCTI, GNFA, GCIH, ECSA, CHFI, CISSP, Security+, Network+, CEH, CND. CCE, CFC, EnCE, CFCE, GREM SUMMARYXOR Security, an...

  • Forensic Analyst

    2 weeks ago


    Washington, United States Lprs Full time

    Our Organization requires the services of a Forensic Analyst. Responsibilities Assisting in preliminary analysis by tracing activity to its source and documenting findings for input into a forensic report. Documenting the original condition of digital and associated evidence by taking photographs and collecting hash information. Assisting in gathering,...


  • Washington, United States Experis Full time

    Responsibilities are to investigate, analyze, and respond to cyber incidents within the network environment or enclave. Core Tasks: Collect intrusion artifacts (e.g., source code, malware, trojans) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.Coordinate and provide expert technical support to...

  • Cyber Threat Analyst

    1 month ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

  • Cyber Threat Analyst

    1 month ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    SummaryCyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests.Duties As a Cyber Threat Analyst at CIA, you will conduct all-source analysis, digital forensics, and targeting to identify, monitor, and counter threats...

  • Digital Forensics

    17 hours ago


    Washington, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutions. That's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes next. Our vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of...


  • Washington, United States CALNET Inc. Full time

    Description Founded in 1989, CALNET, Inc. is a privately held company in the Technology, Intelligence Analysis, and Language Services consulting arena. Headquartered in Reston, VA, CALNET employees deliver true value to our customers by employing best practices, world-class technologies industry expertise in every project. CALNET is a CMMI-Level III DEV, ISO...


  • Washington, Washington, D.C., United States Joint Enterprise Technologies, LLC Full time

    Today's global security environment is a constant of change.Joint Enterprise Technologies is currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Security Analyst you will have the opportunity to build strong lines of cyber...


  • Washington, United States Contact Discovery Services LLC Full time

    Job DescriptionJob DescriptionDigital Forensic Senior Analyst Contact Discovery Services - Washington, DCLocation: Washington, DCStart Date: NegotiableA leading eDiscovery technology and consulting firm headquartered in Washington, DC is looking for a qualified and experienced Digital Forensic Analyst. We are seeking a motivated individual with a strong...


  • Washington, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEHOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Fort Washington, United States Unavailable Full time

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in spirit and...

  • Incident Response

    3 weeks ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description:''This...


  • Washington, United States DAn Solutions, Inc Full time

    REQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEHOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report...


  • Washington, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge technologies....


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...