Digital Forensics

4 weeks ago


Washington, United States XOR Security Full time
Job Title: Digital Forensics & E-Discovery Specialist - SME

Location: 1 Massachusetts Ave NW Washington, District of Columbia 20001

Clearance Level: Active Secret

Required Certification(s):
  • One of the following: GCIA, GCED, GCFA, GCFE, GCTI, GNFA, GCIH, ECSA, CHFI, CISSP, Security+, Network+, CEH, CND. CCE, CFC, EnCE, CFCE, GREM
SUMMARYXOR Security, an Agile Defense Company, is currently seeking several talented Analysts to support a commercial entity in the transportation sector. The Insider Threat program is a part of an advanced analytics capability of a Focused Operations program that provides comprehensive Computer Network Defense and Response support through monitoring and analysis of potential threat activity targeting the enterprise.

The Digital Forensics & E-Discovery Specialist SME will conduct advanced security event analytics, insider threat monitoring, log analysis, host-based forensics, incident response, and case management. In support of this vital mission, our staff are on the forefront of providing Advanced CND (Computer Network Defense) Operations, and Systems Engineering support to include the development of advanced analytics and countermeasures to protect critical assets.

JOB DUTIES AND RESPONSIBILITIES
  • Lead efforts in Incident Handling, including Detection, Analysis, and Triage.
  • Conduct security event triage to discern legitimate security incidents.
  • Investigate security incidents, implement countermeasures, and conduct incident response.
  • Conduct Forensic Analysis on compromised systems using digital forensics tools.
  • Analyze information technology security events for forensic purposes.
  • Lead efforts in Hunting for anomalous patterns detection and content management.
  • Apply strong logical/critical thinking abilities, especially in analyzing security events.
  • Analyze windows event logs, network traffic, and IDS events for malicious intent.
  • Utilize strong analytical and technical skills for hunting activities.
  • Produce clear and thorough security incident reports and briefings.
  • Identify and implement countermeasures or mitigating controls for deployment.
  • Recommend and coordinate countermeasures to operational CND personnel.
  • Develop rules, filters, views, signatures, and operationally relevant applications/scripts.
Education, Background, and Years of Experience
  • Nine (9) to twelve (12) years of experience
  • Bachelor's not required, strongly encouraged
ADDITIONAL SKILLS & QUALIFICATIONS
Required Skills
    • Strong analytical and technical skills in computer network defense operations, ability to lead efforts in Incident Handling (Detection, Analysis, Triage), Hunting (anomalous pattern detection and content management) and Forensic Analysis.
    • Prior experience and ability to analyze information technology security events to discern events that qualify as a legitimate security incident as opposed to non-incidents. This includes security event triage, incident investigation, implementing countermeasures, and conducting incident response.
    • Strong logical/critical thinking abilities, especially analyzing security events (windows event logs, network traffic, IDS events for malicious intent).
    • Strong proficiency Report writing - a technical writing sample and technical editing test will be required if the candidate has no prior published intelligence analysis reporting, excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings.
    • Excellent organizational and attention to details in tracking activities within various Security Operation workflows.
    • A working knowledge of the various operating systems (e.g., Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory.
    • Working knowledge of network communications and routing protocols (e.g., TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g., SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.).
    • Experience with the identification and implementation of countermeasures or mitigating controls for deployment and implementation in the enterprise network environment.
    • Experience conducting Forensic Analysis on compromised systems using digital forensics tools.
    • Experience with Cyber, Insider Threat and Policy Violation, and eDiscovery investigations.
    • Proficiency in cyber threat exploitation patterns, from first discovery through identification of persistent presence.
    • Provide subject matter expertise support in the detection, analysis, and mitigation of insider threat activities.
    • Previous hands-on experience with Security Information and Event Monitoring (SIEM) platforms and log management systems that perform log collection, analysis, correlation, and alerting is required (preferably within Splunk or MS Sentinel).
    • Ability to develop rules, filters, views, signatures, countermeasures and operationally relevant applications and scripts to support analysis and detection efforts.
    • Experience in recommending and coordinating countermeasures to operational CND personnel.

Closing Statement:

XOR Security an Agile Defense Company offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security an Agile Defense Company is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and Secret CLEARANCE REQUIRED.

  • Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques.Duties As a Digital Forensic Engineer (DFE) for CIA, you will focus on the Agency's toughest technology challenges and cyber threats. DFEs are energetic and enthusiastic...


  • Washington, United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques. ...


  • Washington, United States Consilio LLC Full time

    Overview The Manager– Digital Forensics & Expert Services role, leads, conducts, and assists in data preservation and digital investigations in complex litigation cases by leveraging knowledge of digital forensic tools, technology and protocols related to the collection and management of electronically stored information (ESI) from a wide variety of...


  • Washington, United States Contact Discovery Services, LLC Full time

    Digital Forensic Senior Analyst Contact Discovery Services - Washington, DC Location: Washington, DC Start Date: Negotiable A leading eDiscovery technology and consulting firm headquartered in Washington, DC is looking for a qualified and experienced Digital Forensic Analyst. We are seeking a motivated individual with a strong interest in the legal and...


  • Washington, United States Contact Discovery Services LLC Full time

    Job DescriptionJob DescriptionDigital Forensic Senior Analyst Contact Discovery Services - Washington, DCLocation: Washington, DCStart Date: NegotiableA leading eDiscovery technology and consulting firm headquartered in Washington, DC is looking for a qualified and experienced Digital Forensic Analyst. We are seeking a motivated individual with a strong...


  • Washington, United States CALNET Inc. Full time

    Description Founded in 1989, CALNET, Inc. is a privately held company in the Technology, Intelligence Analysis, and Language Services consulting arena. Headquartered in Reston, VA, CALNET employees deliver true value to our customers by employing best practices, world-class technologies industry expertise in every project. CALNET is a CMMI-Level III DEV, ISO...


  • Washington, United States FTI Consulting Full time

    Who We Are FTI Consulting is the world's leading expert-driven consulting firm. Over the last 40 years, FTI Consulting experts have served as the trusted advisor to Fortune 500 companies and the world's leading law and private equity firms when they are facing their greatest opportunities and challenges. Our strong performance and continued success are a...


  • Washington, United States FTI Consulting Full time

    FTI Consulting is the world’s leading expert-driven consulting firm. Over the last 40 years, FTI Consulting experts have served as the trusted advisor to Fortune 500 companies and the world’s leading law and private equity firms when they are facing their greatest opportunities and challenges. Our strong performance and continued success are a direct...

  • Forensic Analyst

    4 weeks ago


    Washington, United States Lprs Full time

    Our Organization requires the services of a Forensic Analyst. Responsibilities Assisting in preliminary analysis by tracing activity to its source and documenting findings for input into a forensic report. Documenting the original condition of digital and associated evidence by taking photographs and collecting hash information. Assisting in gathering,...

  • Digital Forensics

    7 days ago


    Washington, United States Agile Defense Full time

    Agile Defense provides leading-edge Digital Transformation solutions to support and advance our customers' mission. We deliver innovative and high-quality services to our customers worldwide through an empowered and engaged workforce. Job Title: Digital Forensics & E-Discovery Specialist – SME Location: 1 Massachusetts Ave NW Washington, District of...


  • Washington, United States CareerBuilder Full time

    Cyber Focused Operations Digital Forensics & E-Discovery Specialist Washington, United States | Posted on 11/06/2023 We seek individuals who are ready to channel their energy, intelligence, and discipline into our client's projects. In exchange, we are committed to investing in you and your professional growth, offering opportunities to broaden your...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0186940 Digital Forensic Incident Response AnalystKey Role:Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0186940 Digital Forensic Incident Response Analyst Key Role: Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job Number: R0186940Digital Forensic Incident Response AnalystKey Role:Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...

  • Digital Forensics

    2 weeks ago


    Washington, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutions. That's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes next. Our vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of...


  • Washington, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...

  • Forensics Consultant

    3 weeks ago


    Washington, United States Innovative Driven Full time

    Innovative Driven (“ID”) is seeking a self-motivated, team-oriented Digital Forensic Consultant to join our energetic and collaborative team of industry experts. The candidate will represent ID’s Forensics team in providing our clients with world-class Digital Forensics and Litigation support.To be considered for this role, candidates must live within...

  • Forensics Consultant

    3 weeks ago


    Washington, United States Innovative Driven Full time

    Innovative Driven (“ID”) is seeking a self-motivated, team-oriented Digital Forensic Consultant to join our energetic and collaborative team of industry experts. The candidate will represent ID’s Forensics team in providing our clients with world-class Digital Forensics and Litigation support.To be considered for this role, candidates must live within...


  • Washington, United States Offices, Boards and Divisions Full time

    Summary This position is Digital Investigative Analyst in the Criminal Section, Civil Rights Division, . Department of Justice, Washington, DC. The incumbent provides technical leadership and guidance to federal prosecutors and agents in identifying the relevant digital evidence obtained from seized computer data or online sources and suggests avenues...


  • Washington D.C., United States USAJobs Full time

    DutiesThe following are the duties of this position at the GS-14 . If you are selected at a lower grade level, you will have the opportunity to learn to perform all these duties, and will receive training to help you grow in this position. As a Forensics Investigative Specialist (Computer Forensics), you will: Serve as a technical expert in the development...