Current jobs related to Network Forensics Analyst - District Heights - Evolver


  • Sterling Heights, Michigan, United States Nightwing Full time

    Job Title: Cyber Forensic Analyst IIIAt Nightwing, we are seeking a highly skilled Cyber Forensic Analyst III to join our team. As a Cyber Forensic Analyst III, you will be responsible for conducting forensic investigations, analyzing digital evidence, and providing technical assistance to our clients.Responsibilities:Assist in overseeing and leading...


  • Sterling Heights, Michigan, United States Nightwing Full time

    Job Title: Cyber Network Forensic Analyst IIIJob Summary:Nightwing is seeking a highly skilled Cyber Network Forensic Analyst III to support our critical customer mission. As a key member of our team, you will be responsible for conducting thorough investigations of cyber-attacks, developing mitigation plans, and assisting with the restoration of...


  • Sterling Heights, Michigan, United States RTX Full time

    Job DescriptionWe are seeking a highly skilled Cyber Forensic Analyst III to join our team at RTX. As a Cyber Forensic Analyst III, you will be responsible for leading forensic teams at onsite engagements, providing technical assistance on digital evidence matters, and writing in-depth reports.Responsibilities:Assist Federal leads with overseeing and leading...


  • Sterling Heights, Michigan, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services to the U.S. government. With over four decades of experience, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services to the nation's most mission-impacting initiatives.Job SummaryWe...


  • Sterling Heights, Michigan, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services to the U.S. government. With over four decades of experience, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services to the nation's most mission-impacting initiatives.Job SummaryWe...


  • Linthicum Heights, Maryland, United States Ideal Innovations Full time

    **Job Summary** Ideal Innovations is seeking a highly skilled Forensic Evidence Specialist to join our dynamic forensics team. As an Evidence Custodian and Forensic Analyst, you will play a critical role in maintaining the integrity and proper custody of evidence, while also working on a team across multiple areas of expertise, including forensics, IT, and...


  • Sterling Heights, Michigan, United States RTX Full time

    Job Title: Cyber Network Forensics SpecialistJob Summary:We are seeking a highly skilled Cyber Network Forensics Specialist to join our team at RTX. As a Cyber Network Forensics Specialist, you will be responsible for conducting thorough investigations of cyber-attacks and incidents, analyzing network traffic, and identifying potential threats to our...


  • Linthicum Heights, United States Akina Full time

    TS/SCI - Polygraph required 10-092 Description: We are seeking a Target Digital Network Analyst (TDNA)familiar with network-based adversary tactics, techniques, and procedures, network protocols, and common cyber vulnerabilities. This position will combine expert level research with analyzed intelligence community assessments and reports and...


  • Linthicum Heights, Maryland, United States Peraton Full time

    Cyber Threat Analyst Job DescriptionPeraton is seeking a highly skilled Cyber Threat Analyst to support the Defense Cyber Crime Center (DC3) in analyzing cyber threats and providing actionable intelligence to support defensive cybersecurity operations.Key Responsibilities:Cyber Threat Analysis: Conduct in-depth analysis of cyber threat intelligence, focusing...


  • Linthicum Heights, Maryland, United States Peraton Full time

    Cyber Threat Analyst Job DescriptionPeraton is seeking a highly skilled Cyber Threat Analyst to support the Defense Cyber Crime Center (DC3) in analyzing cyber threats and providing actionable intelligence to support defensive cybersecurity operations.Key Responsibilities:Cyber Threat Analysis: Conduct in-depth analysis of cyber threat intelligence to...


  • Linthicum Heights, Maryland, United States Peraton Full time

    Cyber Threat Analyst Job DescriptionPeraton is seeking a highly skilled Cyber Threat Analyst to support the Defense Cyber Crime Center (DC3) and participate in a dynamic team analyzing cyber threats based on knowledge of cybersecurity and concepts supporting intelligence analysis requirements for all-source cyber analysis and reporting.Key...


  • Linthicum Heights, Maryland, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Peraton. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the Defense Cyber Crime Center (DC3) and participating as a team member analyzing cyber threats based on knowledge of cybersecurity and concepts supporting...


  • Linthicum Heights, Maryland, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Peraton. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the Defense Cyber Crime Center (DC3) and participating as a team member analyzing cyber threats based on knowledge of cybersecurity and concepts supporting...


  • Linthicum Heights, Maryland, United States Cipher Tech Solutions Full time

    Job Title: Clearable Forensic Software/Web DeveloperCipher Tech Solutions is seeking a highly skilled and motivated individual to join our team as a Clearable Forensic Software/Web Developer. This role will require the ability to work with a variety of technologies, including web services, client applications, plugins, and scripts.Job DescriptionWe are...


  • Inver Grove Heights, Minnesota, United States Horizon Industries Full time

    Cybersecurity Analyst Job DescriptionHorizon Industries is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will be responsible for monitoring and analyzing network traffic to detect and respond to cybersecurity threats.Key Responsibilities:Monitor and analyze network traffic to detect and respond to...


  • Sterling Heights, Michigan, United States Cyber Management International Corp Full time

    Job OverviewPosition: Cybersecurity Threat Analyst - Subject Matter ExpertEmployment Type: Full-timeSecurity Clearance: Active Secret Security Clearance requiredAbout Cyber Management International CorpCyber Management International Corp is a dynamic Veteran Owned Small Business (VOSB) committed to safeguarding information through comprehensive cyber...


  • Linthicum Heights, Maryland, United States Cipher Tech Solutions Full time

    About the RoleCipher Tech Solutions is seeking a highly skilled Cyber Intelligence Analyst to join our team. As a Cyber Intelligence Analyst, you will play a critical role in supporting our customers' mission by providing expertise in intelligence sources, collection methods, and analytic techniques.Key ResponsibilitiesCollaborate with internal partners to...


  • Linthicum Heights, United States Cipher Tech Solutions Full time

    Job DescriptionJob DescriptionFUTURE NEEDLocation: Linthicum, MDDescription:Please note this is not a cybersecurity or systems engineer position. The selected candidate will serve as a cyber intelligence analyst and must have relevant experience as such (see below for requirements). The selected candidate will serve as a cyber intelligence analyst. The...


  • Linthicum Heights, Maryland, United States Cipher Tech Solutions Full time

    About the RoleCipher Tech Solutions is seeking a highly skilled Cyber Intelligence Analyst to join our team. As a Cyber Intelligence Analyst, you will play a critical role in supporting our government customers by providing expert analysis and insights on cyber threats.Key ResponsibilitiesProvide expert analysis and insights on cyber threats, including...

  • Research Analyst

    24 hours ago


    Needham Heights, Massachusetts, United States FUSE Research Network Full time

    About the Role:We are seeking a highly skilled Research Analyst to join our team at FUSE Research Network. As a Research Analyst, you will play a critical role in supporting our asset manager clients by contributing to recurring reports and bespoke research assignments.Key Responsibilities:Collect and analyze data for use in ongoing client updates and ad hoc...

Network Forensics Analyst

3 months ago


District Heights, United States Evolver Full time

Job Description

Job Description

We are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated professional who can effectively respond to and mitigate security incidents in a fast-paced environment. This is a hybrid role up to three (3) days a week in Camp Springs, MD.

Responsibilities:

Perform digital forensics using tools such as EnCase, FTK, and AXIOM. Utilize cybersecurity tools including FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, and Wireshark for incident detection and response. Conduct debugging using tools like OllyDbg, WinDbg, and ImmunityDbg. Engage in disassembling and reverse engineering using tools like IDA Pro. Analyze malicious code and understand various programming languages and operating systems. Utilize Linux/UNIX command-line interfaces and comprehend TCP/IP and networking concepts. Lead and support incident response activities, including containment, eradication, and recovery processes. Maintain detailed and accurate documentation of security incidents and forensic investigations. Ensure compliance with all security protocols and procedures. Basic Qualifications:

Must be a U.S. Citizen able to obtain an agency-specific clearance prior to starting, with the ability to attain up to a Final Top-Secret SCI Clearance. 2 years of experience with forensic tools such as EnCase, FTK, AXIOM, or other similar tools. 3 years of experience with cybersecurity tools including FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, and Wireshark. Experience with debugging tools (OllyDbg, WinDbg, ImmunityDbg) and disassembling tools (IDA Pro). Hands-on experience in reverse engineering. Strong understanding of programming languages and operating systems concepts. Basic familiarity with Linux/UNIX command-line interfaces, TCP/IP, and networking concepts and terminology. Must have at least two (2) of the following certifications: SANS GIAC (GCIA, GCFA, GCFE, GNFA, GCCC, and/or GREM), IACIS (CFCE or CIFR), Guidance Software (EnCE), or other comparable certifications or experience approved in advance by the SOC PM on a case-by-case basis. Preferred Qualifications:

An active Top-Secret SCI Clearance. 4 years of experience with forensic tools such as EnCase, FTK, AXIOM, or other similar tools. 5 years of experience with cybersecurity tools including FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, and Wireshark. Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law. Company Description Evolver is an equal

opportunity/affirmative

action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law.

Company Description

Evolver is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law. #J-18808-Ljbffr