Cyber Security Forensics Analyst

4 hours ago


Herndon, Virginia, United States ManTech Full time
Cyber Security Forensics Analyst

ManTech International is seeking a highly skilled Cyber Security Forensics Analyst to join our team. As a Cyber Security Forensics Analyst, you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate risks.

Responsibilities:
  • Lead and conduct complex digital forensics investigations, including data recovery, analysis, and reporting.
  • Utilize the MITRE ATT&CK framework and other techniques to identify, assess, and address cyber threats and vulnerabilities.
  • Apply the MITRE D3FEND framework to develop and implement defensive measures against cyber threats.
  • Collaborate with other cybersecurity professionals, law enforcement agencies, and intelligence organizations to share information and coordinate response efforts.
  • Conduct technical analysis against target systems and networks, identify vulnerabilities, and support the development of new exploitation techniques.
  • Analyze cyber activities to identify entities of interest, determine malicious behavior, and recognize patterns and linkages.
  • Conduct dynamic malware analysis and performing memory and dead-box forensics.
  • Investigate computer and information security incidents to determine the extent of compromise to information and automated information systems.
  • Perform long-term and time-sensitive in-depth technical analysis of malicious code (malware), developing defensive countermeasures, and producing reports for dissemination.
  • Using static and dynamic methodologies for malware analysis, such as debuggers, disassemblers, and sandbox execution.
  • Write forensics and incident response reports, investigate computer attacks, and extract data from electronic systems.
  • Perform technical analysis on suspicious or unknown activities.
  • Draft and brief contract and government leadership, as needed.
  • Collaborate with the Splunk team to implement, enhance, or change existing use cases.
  • Assess scope of malware campaigns and determine necessary remediation actions.
  • Conduct remote compromise assessments and producing assessment reports.
  • Develop and maintain standard operating procedures (SOPs) and rules of engagement (ROE) templates.
  • Cross-train and mentor other forensic analysts and staff on analysis, tools, and reporting.
Requirements:
  • An 8570 compliant certifications in IAT Level III
  • One of the following relevant certifications: GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or Certified Cyber Forensics Professional (CCFP)
  • A bachelor's degree in computer science, engineering, information technology, cybersecurity, or related field of study
  • A minimum of (9) nine years of progressively responsible experience in cyber security, incident response, or forensic investigations including malware analysis
  • Knowledge and experience with Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model)
  • Demonstrated experience using EnCase, FTK, and Open-Source methods and tools to perform Computer forensic investigations
  • Experience with Splunk, CrowdStrike Falcon, Security Onion, EnCase, Axiom, FTK, Volatility, or Suricata
  • Proficient with Windows and Linux operating systems
  • Experience with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc).
Clearance Requirements:
  • Must be a U.S. citizen
  • Must hold a current Secret clearance
  • Must be able to obtain and maintain DHS EOD suitability
  • Must be able to obtain and maintain a TS/SCI clearance
Physical Requirements:
  • Must be able to remain in a stationary position for extended periods of time.
  • Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
  • Constantly operates a computer and other office productivity machinery, such as a calculator, copy, machine, and computer printer.
  • The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.


  • Herndon, Virginia, United States ManTech Full time

    Job Title: Cyber Security Forensics AnalystManTech International Corporation is seeking a highly skilled Cyber Security Forensics Analyst to join our team. As a Cyber Security Forensics Analyst, you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate...


  • Herndon, Virginia, United States ManTech Full time

    Job Title: Cyber Security Forensics AnalystManTech International Corporation is seeking a highly skilled Cyber Security Forensics Analyst to join our team. As a Cyber Security Forensics Analyst, you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate risks.Key...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Security Forensics AnalystSecure Our Nation, Ignite Your FutureAt ManTech International, we're seeking a highly skilled and motivated Cyber Security Forensics Analyst to join our team. As a key member of our Network Operations Security Center (NOSC), you'll be responsible for conducting advanced digital forensics investigations, analyzing cyber...


  • Herndon, Virginia, United States QVine Full time

    Job Title: Cyber Security Forensic SpecialistQVine is seeking a highly skilled Cyber Security Forensic Specialist to support our customer's overall threat analysis efforts. The ideal candidate will have experience in Network Engineering and possess skills in technical assessments, IT infrastructure components, and Advance Persistent Threat capabilities.Key...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Forensics SpecialistManTech is seeking a highly skilled Cyber Forensics Specialist to join our team in Herndon, VA. As a Cyber Forensics Specialist, you will play a critical role in protecting our national security by analyzing and investigating cyber incidents.Key Responsibilities:Conduct forensic examinations to identify the root cause of cyber...


  • Herndon, Virginia, United States QVine Full time

    Job Title: Cyber Security Forensic SpecialistQVine is seeking a highly skilled Cyber Security Forensic Specialist to support our customer's overall threat analysis efforts. The ideal candidate will have experience with Network Engineering and possess skills in technical assessments, IT infrastructure components, and malicious code analysis.Key...


  • Herndon, Virginia, United States QVine Full time

    Job Title: Cyber Security Forensic SpecialistQVine is seeking a highly skilled Cyber Security Forensic Specialist to support our customer's overall threat analysis efforts. The ideal candidate will have experience in Network Engineering and possess skills in technical assessments, IT infrastructure components, and Advance Persistent Threat capabilities.Key...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Forensics SpecialistSecure Our Nation, Ignite Your FutureManTech is seeking a highly skilled Cyber Forensics Specialist to join our team in Herndon, VA. As a Cyber Forensics Specialist, you will play a critical role in protecting our national security by analyzing and investigating cyber incidents, identifying vulnerabilities, and developing strategies...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Forensics SpecialistManTech is seeking a highly skilled Cyber Forensics Specialist to join our team in Herndon, VA. As a Cyber Forensics Specialist, you will play a critical role in protecting our national security by analyzing and investigating cyber incidents.Key Responsibilities:Conduct forensic examinations to identify the root cause of cyber...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Forensics SpecialistSecure our Nation, Ignite your FutureManTech is seeking a highly skilled Cyber Forensics Specialist to join our team in Herndon, VA. As a Cyber Forensics Specialist, you will play a critical role in protecting our national security by analyzing and investigating cyber incidents, identifying vulnerabilities, and developing strategies...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly skilled Cyber Forensics Specialist to join our team in Herndon, VA. As a key member of our Cyber Forensics team, you will provide expertise in computer forensics, mobile device forensics, and data recovery to support our national security efforts.Responsibilities:Conduct thorough forensic...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly skilled Cyber Forensics Specialist to join our team in Herndon, VA. As a key member of our Cyber Forensics team, you will provide expertise in computer forensics, mobile device forensics, and data recovery to support our national security efforts.Responsibilities:Conduct thorough forensic...


  • Herndon, Virginia, United States QVine Full time

    QVine is seeking a candidate with Network Engineering experience and skills to support the customer's overall threat analysis efforts. The analyst will perform technical assessments on IT infrastructure components, malicious code, and Advanced Persistent Threat capabilities as they relate to computer networking. The candidate will conduct IT network forensic...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Forensics SpecialistSecure our Nation, Ignite your FutureManTech is seeking a highly skilled Cyber Forensics Specialist to join our team in Herndon, VA. As a key member of our Cyber Forensics team, you will provide expertise in computer forensics, mobile device forensics, data and media recovery, and vulnerability assessments.Responsibilities:Conduct...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking an experienced Cyber Forensics Task Order Lead to join our team at ManTech. As a key member of our Cyber Investigations Team, you will play a critical role in planning, directing, and managing the timely and successful completion of cyber forensics, incident handling, and malware...


  • Herndon, Virginia, United States QVine Full time

    **Job Summary:**QVine is seeking a highly skilled Cyber Security Forensic Specialist to support our customer's overall threat analysis efforts. The ideal candidate will have extensive experience in Network Engineering and a strong background in digital forensics.**Key Responsibilities:**Perform technical assessments on IT infrastructure components, malicious...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking an experienced and highly technical Cyber Forensics Task Order Lead to join our Cyber Investigations Team in Herndon, VA. As the Cyber Forensics Lead, you will plan, direct, and manage the timely and successful completion of cyber forensics, incident handling, and malware activities.Key...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Forensics SpecialistManTech is seeking a highly skilled Cyber Forensics Specialist to join our team. As a Cyber Forensics Specialist, you will play a critical role in supporting the Cyber Forensics team by providing expertise in computer forensics, mobile device forensics, and data recovery.Responsibilities:Conduct forensic examinations to identify the...


  • Herndon, Virginia, United States ManTech Full time

    Cyber Forensics Task Order LeadSecure Our Nation, Ignite Your FutureWe are seeking an experienced and highly technical Cyber Forensics Task Order Lead to join our Cyber Investigations Team in Herndon, VA. As a key member of our team, you will plan, direct, and manage the timely and successful completion of cyber forensics, incident handling, and malware...


  • Herndon, Virginia, United States ManTech Full time

    About the RoleWe are seeking an experienced and highly technical Cyber Forensics Task Order Lead to join our Cyber Investigations Team in Herndon, VA. As a key member of our team, you will be responsible for planning, directing, and managing the timely and successful completion of cyber forensics, incident handling, and malware activities.Key...