Cyber Operations Forensics Specialist

1 week ago


Washington, United States CKSECURITYSOLUTIONS, LLC Full time
Position Overview:

CKSECURITYSOLUTIONS, LLC is seeking a dedicated Digital Forensics and E-Discovery Expert to enhance our dynamic team. We are looking for professionals who are eager to apply their skills in a challenging environment, contributing to significant projects in cybersecurity.

Your Responsibilities:
As a key member of our team, you will:

  • Analyze log files and digital evidence to identify and investigate network intrusions.
  • Confirm existing knowledge of security breaches and uncover additional insights through thorough analysis.
  • Create forensically sound duplicates of evidence to facilitate data recovery and analysis.
  • Identify and preserve digital evidence to prevent any unintentional alterations.
  • Conduct various forms of analysis, including file signature, timeline, and static media analysis.
  • Perform malware analysis at multiple tiers.
  • Prepare digital media for imaging while ensuring data integrity.
  • Monitor and analyze network traffic linked to malicious activities.
  • Utilize specialized tools to catalog, document, and preserve digital evidence.
  • Draft and disseminate reports on cyber defense techniques and incident findings.
  • Conduct preliminary binary analysis and virus scanning on digital media.
  • Employ a deployable forensics toolkit to support operational needs.
  • Collect and analyze artifacts from intrusions to enhance cyber defense strategies.
  • Detect and analyze concealed data forms, including encrypted data and alternate data streams.

Qualifications:
To be successful in this role, you should possess:

  • A minimum of 2-3 years of experience in forensic eDiscovery with a focus on digital forensics.
  • Relevant forensic certifications such as ACE, EnCE, GCFE, CCI, GREM, CHFI, GCFA, or CCFP.
  • Experience with eDiscovery processes and platforms.
  • Ability to adapt to rapidly changing requirements in a corporate environment.
  • Knowledge of digital forensics and reverse engineering concepts.
  • Skills in developing and implementing network recovery plans.
  • Proficiency in packet-level analysis using tools like Wireshark.
  • Expertise in preserving evidence integrity according to established standards.
  • Ability to analyze memory dumps for information extraction.
  • Capability to decrypt digital data collections.
  • Experience conducting forensic analyses in both Windows and Unix/Linux environments.

At CKSECURITYSOLUTIONS, LLC, we value fairness and integrity, ensuring that all employees receive equitable compensation and opportunities for growth. Our commitment to our team is reflected in our comprehensive benefits package, which includes:

  • Generous paid time off.
  • Paid federal holidays.
  • Health, dental, vision, and life insurance.
  • 401(k) plan with employer contributions.
  • Reimbursement for continuing education and training.

Why Join Us?
CKSECURITYSOLUTIONS, LLC is dedicated to fostering a culture of innovation, collaboration, and integrity. Our holistic approach to consulting ensures that we provide exceptional solutions tailored to our clients' needs while empowering our employees to thrive both professionally and personally.



  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Gray Tier Technologies is on the lookout for a Senior Cyber Forensics Specialist with an active Secret clearance to bolster our client's Security Operation Center. The Department of the Interior (DOI) is dedicated to safeguarding America's natural resources and heritage while supporting our cultural and tribal communities. The Cyber Security Division within...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Gray Tier Technologies is in search of a Senior Cyber Forensics Specialist with an active Secret clearance to enhance our client's Security Operations. The Department of the Interior (DOI) is dedicated to safeguarding America's natural resources and cultural heritage while providing the energy necessary for our future. The DOI's Office of the Chief...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Gray Tier Technologies is in search of a Senior Cyber Forensics Specialist with an active Secret clearance to enhance our client's Security Operation Center. The Department of the Interior (DOI) is dedicated to safeguarding America's natural resources and cultural heritage, while also supporting our tribal communities and ensuring energy resources for the...


  • Washington, United States ALTA IT Services Full time

    CYBER SECURITY SPECIALIST III TOP SECRET/SCI SPRINGFIELD, VA W2 ONLY EMAIL: CDINNOCENTI@ALTAITS.COM WHAT YOU’LL GET TO DO: Provide cyber threat intelligence services for the collection, fusion, analysis, creation, and distribution of threat intelligence from government entities, commercial feeds, open sources, and other partners to obtain...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    **Job Summary**Gray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our customer's Security Operation Center. The ideal candidate will have a strong background in computer and network forensics, as well as experience in conducting vulnerability assessments and penetration tests.**About the Role**The Department of the...


  • Washington, United States General Dynamics Full time

    Job DescriptionAt General Dynamics, we are seeking a highly skilled Intelligence Operations Specialist to join our team. As an Intelligence Operations Specialist, you will play a critical role in supporting our clients' mission-critical operations by providing expert analysis and support.Key Responsibilities:Collect and Analyze Intelligence: Gather and...

  • Forensics Analyst Sr.

    3 months ago


    Washington, United States Gray Tier Technologies Full time

    Gray Tier Technologies is seeking a Senior Forensics Analyst with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia.. The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power our...


  • Washington, United States MindPoint Group Full time

    Position Title: Digital Forensics Incident Response Analyst - Clearance RequiredDepartment: Security Operations Center (SOC)Overview:MindPoint Group is a leading cybersecurity firm, recognized for our commitment to safeguarding sensitive information for federal agencies and commercial enterprises. Our reputation as one of the fastest-growing companies in the...


  • Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques.Duties As a Digital Forensic Engineer (DFE) for CIA, you will focus on the Agency's toughest technology challenges and cyber threats. DFEs are energetic and enthusiastic...


  • Washington, United States Non-Departmental Agency Full time

    Summary Digital Forensics Engineers analyze data from ongoing cyber-attacks, provide information on threat mitigations, and write code to help develop information recovery techniques. ...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...

  • Cyber Threat Analyst

    5 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

  • Forensic Accountant

    1 month ago


    Washington, Washington, D.C., United States Federal Bureau Of Investigation Full time

    GS 11/12Provide knowledge with respect to accounting and financial practices, securities, banking laws and systems, conventional and non-conventional financial institutions, and profit/non-profit businesses. Develop or assist with developing new forensic accounting techniques applicable to various financial investigations. Independently conduct forensic...


  • Washington, United States Leidos Full time

    Position OverviewLeidos is seeking a Cyber Security Operations Specialist to join our team. This role is essential for maintaining the integrity and security of our network systems.Role Summary:The selected candidate will function as a Cyber Security Operations Specialist, primarily focusing on monitoring, analyzing, and responding to cybersecurity...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Systems Engineer to join our team at Peraton. As a Cyber Systems Engineer, you will be responsible for designing and developing new systems, applications, and solutions for enterprise-wide cyber systems and networks.Key ResponsibilitiesSystem Design and Development: Design and develop new systems,...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States General Dynamics Full time

    Key Responsibilities: Location: USA DC Washington - Customer Proprietary (DCC054) Employment Type: Full-time Job Reference: RQ163959 Requisition Type: Regular Required Clearance Level: Top Secret Clearance Level Eligibility: Top Secret/SCI Suitability: None Job Family: Intelligence Operations Support Qualifications: Essential Skills: All Source Analysis,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Systems Engineer to join our team at Peraton. As a Cyber Systems Engineer, you will be responsible for designing and developing new systems, applications, and solutions for enterprise-wide cyber systems and networks.Key ResponsibilitiesSystem Design and Development: Design and develop new systems,...