Cyber Forensic Analyst

5 days ago


Southern Pines, North Carolina, United States Applied Research Associates (ARA) Full time
Cyber Forensic Analyst Job Description

Applied Research Associates (ARA) is seeking a highly skilled Cyber Forensic Analyst to join our team. As a Cyber Forensic Analyst, you will play a critical role in supporting our Research and Development (R&D) and Test and Evaluation (T&E) efforts for a fast-paced, mission-critical DoD program.

Key Responsibilities:
  • Conduct in-depth analysis of log files, source code, malware, and other digital artifacts to identify the source or method of a network intrusion.
  • Provide detailed, technical reports of forensic findings and associated mitigating measures in accordance with established reporting procedures.
  • Conduct forensic analyses in multiple operating system environments, including Windows, Unix/Linux, and Mobile Devices.
  • Capture and analyze memory dumps to extract valuable information.
  • Utilize reverse engineering techniques and associated tools, such as IDA Pro, Ghidra, and Binary Ninja.
  • Employ forensic tool suites, such as EnCase, Sleuthkit, and FTK, as well as binary analysis tools, like Hexedit, xxd, and hexdump.
  • Demonstrate a strong understanding of risk assessment and management, as well as the operational impacts of cybersecurity lapses.
  • Commit to continuous learning and staying updated with the latest advancements in cyber forensic technologies and methodologies.
  • Work effectively in a team environment and collaborate with cross-functional research teams.
Requirements:
  • US citizen with an active Secret security clearance and the ability to obtain and maintain a TS-SCI.
Qualifications:
  • Education: Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field required, with 8 years of experience or 16 years of experience in lieu of a degree.
  • Experience: Previous experience in digital forensics, cybersecurity, or a related field is essential, with hands-on investigation and/or analysis of digital artifacts.
  • Technical Skills: Proficiency in forensic tools and software, strong understanding of operating systems, file systems, hardware, and network protocols, and knowledge of scripting languages, such as Python and PowerShell.
  • Analytical Skills: Ability to analyze complex data and identify patterns, strong problem-solving skills, and attention to detail.
  • Communication Skills: Excellent written and verbal communication skills for preparing reports and presenting findings to non-technical stakeholders.
  • Soft Skills: Strong critical thinking, adaptability, and time management skills.
Certifications:
  • One of the following security certifications or their equivalents: Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH).
  • And one of the following certifications, an equivalent certification from IACIS, Digital Forensics Certification Board, or peer organizations, or demonstratable hands-on experience: Certified Computer Forensics Examiner (CCFE), GIAC Certified Forensic Analyst (GCFA), Certified Forensic Computer Examiner (CFCE), EnCase Certified Examiner (EnCE).
Preferred Qualifications:
  • Specialized knowledge of the tools, concepts, practices, and procedures of security breaches and threat intelligence.
  • 5 or more years of experience in a network/engineering development environment supporting multiple concurrent tasks/projects, with demonstrated success in areas involving digital/network forensics.
  • Solid decision-making and problem-solving skills, ability to react quickly to rapidly changing requirements and tasks.
  • Excellent technical communications and leadership skills.

This position is well-suited for individuals who enjoy staying up-to-date with the latest advancements in cyber forensic technologies and methodologies, and who are passionate about working in a team environment to support our mission-critical DoD program.

At ARA, we pride ourselves on our challenging culture, where innovation and experimentation are the norm. Our employee-owned company offers a broad range of technical expertise in defense, civil, and health technologies, computer software and simulation, systems analysis, environmental technologies, and testing and measurement.

We are an equal opportunity employer and welcome applications from diverse candidates. If you are a motivated and experienced Cyber Forensic Analyst looking for a new challenge, please submit your application.



  • Southern Pines, North Carolina, United States Applied Research Associates Full time

    Cyber Forensic AnalystA challenging opportunity has arisen for a skilled Cyber Forensic Analyst to join our team at Applied Research Associates. As a key member of our Intelligence, Surveillance & Reconnaissance Division, you will play a critical role in supporting our research and development efforts.Key Responsibilities:Conduct in-depth analysis of digital...


  • Southern Pines, United States SNC Ltd Full time

    The Digital Grid Solutions Architect must have an advanced understanding of multi-domain operations and joint all-domain command and control (JADC2), tactical datalinks and how to integrate them into military operations, AI-driven big data solutions and analytics, and next-gen mission systems. In this position, you will be involved in current operations for...