Forensic Cybersecurity Analyst

1 day ago


SaintChristopheduLigneron, Pays de la Loire, United States General Dynamics Information Technology Full time
Job Title: Forensics / Malware Senior Analyst (DCO)

Seize your opportunity to make a meaningful impact as a Forensics / Malware Senior Analyst (DCO) supporting NETCOM. General Dynamics Information Technology (GDIT) is your place to make challenging projects and grow a rewarding career.

About the Role

This role performs assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. This role also measures effectiveness of defense-in-depth architecture against known vulnerabilities.

Key Responsibilities
  • Analyze the organization's cyber defense policies and configurations, and evaluate compliance with regulations and organizational directives.
  • Maintain a deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.
  • Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing.
  • Prepare audit reports that identify technical and procedural findings, and provide recommended remediation strategies/solutions.
  • Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).
  • Design, implement, and administer network security for UNIX, Windows, Cisco, and Juniper technologies.
  • Perform TCP-IP protocol implementation across designated Army networks.
  • Lead security event monitoring, to include proactive and iterative log and packet analysis and anomaly detection.
  • Perform advanced incident investigation and timely and professional response.
  • Create, maintain, and mature Standard Operating Procedures (SOPs) and training documentation for the implementation of appropriate incident responses, including clear and effective web, email, and telephonic communications.
  • Conduct research and maintain situational awareness of emerging threats and their countermeasures, to include monitoring external CSIRTS/CERTs.
  • Document threats and their behavior, and effectively communicate threat mitigation strategies.
  • Develop strong relationships with team members, managers, and government counterparts.
  • Mentor, coach, and audit the activities of junior analysts.
  • Perform routine event monitoring, trend analysis, and reporting.
  • Exercise multi-tasking skills by managing events in multiple systems, applications, and priorities.
Requirements
  • Education: MA/MS +10 -OR- BA/BS in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science +12 years of experience managing organizations similar in size, scope, and complexity.
  • Security Clearance Level: Active TS/SCI clearance.
  • Required Skills and Abilities:
    • Proven experience and ability to leverage CND analysis toolsets to detect and respond to IT security incidents.
    • The ability to develop and implement standard procedures for incident responses.
    • Expertise in complex information systems and architectures that encompass multiple disparate databases, networks, and communication subsystems.
    • Must meet DoD 8140 DCWF 541 requirements (B.S., CISA, CISM, GCIH, or GSNA).
    • The following certifications:
      • GCFA: GIAC Certified Forensic Analyst.
      • An IAT II certification (CCNA-Security, CND, CySA+, GICSP, GSEC, Security+ CE, or SSCP) is required.
    • Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth).
    • Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol [TCP] and Internet Protocol [IP], Open System Interconnection Model [OSI], Information Technology Infrastructure Library, current version [ITIL]).
    • Knowledge of application vulnerabilities.
    • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code).
    • Knowledge of what constitutes a network attack and a network attack's relationship to both threats and vulnerabilities.
    • Knowledge of penetration testing principles, tools, and techniques.
    • Skill in conducting vulnerability scans and recognizing vulnerabilities in security systems.
    • Skill in the use of penetration testing tools and techniques.
    • Skill in using network analysis tools to identify vulnerabilities (e.g., fuzzing, nmap, etc.).
    • Skill in conducting application vulnerability assessments.
    • Must be willing to work overtime, after hours, holidays, and weekends, as necessary. This position may require periods of non-traditional working hours, to include consecutive nights and/or weekends.
  • Preferred Skills:
    • First-hand knowledge of the mission and operational requirements of the U.S. Army.
    • A demonstrated understanding of U.S. Army IT operational and technical requirements, and an advanced understanding of U.S. Army IT applications and network systems.
    • One or more of the following certifications:
      • CCE: Rocheston Certified Cybersecurity Engineer.
      • CFR: CyberSec First Responder.
      • CySA+: CompTIA Cybersecurity Analyst plus.
      • GCFA: GIAC Certified Forensic Analyst.
      • GCFE: GIAC Certified Forensic Examiner.
      • PenTest+: CompTIA Penetration Tester plus.
      • ITIL v3 Foundations (or higher) certification, or able to achieve this certification w/in 90 days of contract start or hire date.
What You'll Need to Succeed

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.



  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States Peraton Full time

    Job Title: Senior Forensics/Malware AnalystPeraton is seeking a highly skilled Senior Forensics/Malware Analyst to join our team. As a key member of our Cyber Mission, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Responsibilities:Lead and participate in the evaluation and analysis of complex...


  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States SOS International LLC Full time

    Job Title: Forensics/Malware Senior AnalystSOS International LLC is seeking a highly skilled Forensics/Malware Senior Analyst to join our team in Fort Huachuca, AZ.Job SummaryWe are looking for a seasoned professional with expertise in forensic analysis, malware detection, and cybersecurity to support our mission. The successful candidate will lead and...


  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States SOS International LLC Full time

    Job Title: Forensic Malware AnalystSOS International LLC is seeking a highly skilled Forensic Malware Analyst to join our team in Fort Huachuca, AZ.Job SummaryThe Forensic Malware Analyst will serve as a subject matter expert in forensic malware analysis, providing support to all activities related to forensic malware procedures and systems.Key...


  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States General Dynamics Information Technology Full time

    Job Title: Forensics / Malware Senior Analyst (DCO)Join General Dynamics Information Technology (GDIT) as a Forensics / Malware Senior Analyst (DCO) and contribute to the defense of Army networks. This role involves performing assessments of systems and networks within the network environment or enclave, identifying deviations from acceptable configurations,...


  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States Peraton Full time

    Job Title: Senior Cybersecurity AnalystPeraton is seeking a highly skilled Senior Cybersecurity Analyst to join our team. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key Responsibilities:Lead and participate in the evaluation and analysis of complex...

  • Senior Malware Analyst

    23 hours ago


    Saint-Christophe-du-Ligneron, Pays de la Loire, United States SOS International LLC Full time

    Job Title: Senior Malware AnalystSOS International LLC is seeking a highly skilled Senior Malware Analyst to join our team. As a Senior Malware Analyst, you will be responsible for leading the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software.Key Responsibilities:Lead and...


  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States General Dynamics Information Technology Full time

    Job Title: Senior Information Security AnalystWe are seeking a highly skilled Senior Information Security Analyst to join our team at General Dynamics Information Technology. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key Responsibilities:Provide...


  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States T-Rex Solutions, LLC Full time

    Job Title: Operations Research Systems AnalystT-Rex Solutions, LLC is seeking a highly skilled Operations Research Systems Analyst to support our DISA JITC TEC II program. This is a brand new effort to support DISA's mission to conduct DODIN operations for the joint warfighter to enable lethality across all warfighting domains in defense of our Nation.Job...


  • Saint-Christophe-du-Ligneron, Pays de la Loire, United States SOS International LLC Full time

    About the RoleSOS International LLC is seeking a highly skilled Senior Defense Assessment Analyst to join our team at Fort Huachuca, AZ. As a key member of our team, you will be responsible for leading and participating in analysis of actual and predictable interacting operational activities of business to obtain a quantitative, rational basis for decision...


  • Saint-Martin-sous-Montaigu, Bourgogne-Franche-Comté, United States Oneida Technical Solutions LLC Full time

    Cybersecurity Analyst/Lead Vulnerability Assessment AnalystWe are seeking a highly skilled Cybersecurity Analyst/Lead Vulnerability Assessment Analyst to join our team at Oneida Technical Solutions, LLC. This role requires advanced expertise in vulnerability management, threat analysis, and security compliance.Key Responsibilities:Lead and manage a team of...


  • Saint-Brieuc, Bretagne, United States The One 23 Group Full time

    Job OverviewThe One 23 Group, a leading government contractor, is seeking a highly skilled Cybersecurity Risk Management Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for conducting risk assessments, vulnerability scanning, and mitigation efforts across Federal systems.Key ResponsibilitiesDevelop and implement...

  • Cybersecurity Analyst

    1 month ago


    Saint-Martin-sous-Montaigu, Bourgogne-Franche-Comté, United States Oneida Technical Solutions LLC Full time

    Cybersecurity Analyst Job DescriptionOneida Technical Solutions, LLC is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in ensuring the security and integrity of our IT infrastructure.Key Responsibilities:Lead and manage a team of vulnerability assessment analysts in identifying,...


  • Saint-Brieuc, Bretagne, United States The One 23 Group Full time

    Job OverviewThe One 23 Group is seeking a highly skilled Cybersecurity Risk Management Analyst, Sr. to join our team. As a key member of our cybersecurity team, you will be responsible for leading cybersecurity risk assessments and mitigation strategies across the organization.Key ResponsibilitiesDevelop and implement complex security designs in hardware,...

  • Cybersecurity Analyst

    22 hours ago


    Saint Cloud, Minnesota, United States Nahan Full time

    Job Title: Junior Security AnalystJob Summary:Nahan is seeking a detail-oriented and proactive Junior Security Analyst to join our IT security team. This role is ideal for individuals passionate about cybersecurity and eager to develop their skills in a fast-paced and challenging environment.Key Responsibilities:Monitor and analyze security systems and...


  • Saint Paul, Minnesota, United States Internal Revenue Service Full time

    About the RoleWe are seeking a highly skilled Forensic Systems Analyst to join our team at the Internal Revenue Service. As a key member of our Criminal Investigation Division, you will play a critical role in developing and implementing policies and procedures governing operations throughout CI.Key ResponsibilitiesDevelop and interpret policies and...

  • Cybersecurity Analyst

    3 weeks ago


    Saint-Brieuc, Bretagne, United States The One 23 Group Full time

    Job OverviewThe One 23 Group is seeking a highly skilled Information Assurance Analyst, Jr. to join our team. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and compliance of our information systems.Key ResponsibilitiesAssist in the management, monitoring, and reporting of FISMA Scorecard Metrics for...


  • Saint-Brieuc, Bretagne, United States The One 23 Group Full time

    Job OverviewThe One 23 Group is seeking a highly skilled Cybersecurity Data Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for collecting, analyzing, and interpreting large volumes of cybersecurity data to provide actionable insights into the security posture of our organization.Key Responsibilities:Collect and...

  • Cybersecurity Expert

    4 weeks ago


    Saint-Brieuc, Bretagne, United States The One 23 Group Full time

    Job OverviewThe One 23 Group is seeking a highly skilled Cybersecurity Expert to join our team. As a Subject Matter Specialist, you will play a key role in responding to urgent cybersecurity threats and attacks.Key ResponsibilitiesThreat Mitigation: Respond to crisis situations to mitigate cybersecurity threats, applying advanced knowledge of cybersecurity...


  • Saint-Martin-sous-Montaigu, Bourgogne-Franche-Comté, United States Oneida Technical Solutions LLC Full time

    Job Title: Cybersecurity Analyst II - Vulnerability Assessment AnalystJob Summary:Oneida Technical Solutions, LLC is seeking a highly skilled Cybersecurity Analyst II - Vulnerability Assessment Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for conducting in-depth vulnerability assessments and security audits to...


  • Saint Paul, Minnesota, United States DivIHN Integration Inc Full time

    Cybersecurity Analyst Job DescriptionAt DivIHN Integration Inc, we are seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in designing, developing, and implementing secure technical solutions to protect our organization's systems and information.Key Responsibilities:Design and develop...


  • Saint Paul, Minnesota, United States DivIHN Integration Full time

    Cybersecurity Analyst Job DescriptionAt DivIHN Integration, we are seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in designing, developing, and implementing secure technical solutions to protect our organization's systems and information.Key Responsibilities:Develop and implement a...


  • Saint-Brieuc, Bretagne, United States ANSER Full time

    Job OverviewANSER is seeking a highly skilled Nuclear Forensics Analyst to support the Deputy Assistant Secretary of Defense (DASD) for Nuclear Matters (NM). The successful candidate will provide expertise in nuclear forensics and attribution, with a focus on supporting the development of new concepts of operation (CONOPs) for the National Technical Nuclear...


  • Saint-Maden, Bretagne, United States Synectics for Management Decisions Inc Full time

    Position OverviewWe are seeking a Senior Cybersecurity Operations Leader to enhance our proactive security measures. This role requires a hybrid work arrangement, with the necessity to be present onsite as required.Key Responsibilities:Deliver expert knowledge and analytical skills in managing security incidents.Conduct forensic evaluations of devices...


  • Saint-Maden, Bretagne, United States Synectics for Management Decisions Inc Full time

    Position OverviewWe are seeking a Senior Cybersecurity Operations Leader to enhance our dedicated team. This role is hybrid and requires occasional onsite presence.Key Responsibilities:Deliver expert analysis and technical support in addressing security incidents.Conduct forensic examinations of devices implicated in security breaches. Investigate potential...


  • Saint Inigoes Shores, Maryland, United States Kairos Full time

    Job Title: Information Security Analyst, JourneymanKAIROS, Inc. is a leading provider of cybersecurity services, seeking an experienced Information Security Analyst, Journeyman, to join our team in St. Inigoes, MD. As a key member of our cybersecurity team, you will be responsible for planning, implementing, and monitoring security measures to protect our...

  • Cybersecurity Lead

    2 days ago


    Saint-Brieuc, Bretagne, United States Stratitia, Inc. Full time

    About Stratitia, Inc.Stratitia, Inc. is a professional services and management consulting firm that specializes in strategic consulting, operational support, logistics, and technology enablement for government, military, and corporate clients. With a focus on long-term, trusted relationships, Stratitia has built an outstanding reputation for service and...


  • Saint Inigoes Shores, Maryland, United States Kairos Full time

    About the RoleKAIROS, Inc. is a leading provider of cybersecurity services, seeking a highly skilled Information Security Analyst to join our team. This position will be based in St. Inigoes, MD, and will require onsite work.Key ResponsibilitiesPlan, implement, and monitor security measures to protect computer networks and information.Assess system...


  • Saint-Martin-sous-Montaigu, Bourgogne-Franche-Comté, United States Oneida Technical Solutions LLC Full time

    Cybersecurity Analyst II - Vulnerability Assessment Job DescriptionOneida Technical Solutions, LLC is seeking a highly skilled Cybersecurity Analyst II - Vulnerability Assessment to join our team. As a key member of our cybersecurity team, you will be responsible for conducting in-depth vulnerability assessments and security audits to identify potential...


  • Saint Paul, Minnesota, United States J&J Family of Companies Full time

    Cybersecurity Leadership PositionWe are seeking a highly experienced Cybersecurity Leadership Position to lead our efforts in enhancing our cybersecurity posture through innovative automation solutions.The ideal candidate will possess a deep understanding of cybersecurity principles, extensive experience in automation technologies, and the ability to drive...