Host Based Cyber Systems Analyst IV

3 days ago


Arlington, United States Argo Cyber Systems Full time

The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure.

HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity.

Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches.

Argo provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity. Argo Cyber is seeking Host Forensics Analysts to support this critical customer mission.


This position requires a minimum of a USG Secret Security Clearance


Responsibilities:

- Assisting Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating artifact collection operations

- Providing technical assistance on digital artifacts collection/triage matters and forensic investigative techniques to appropriate personnel when necessary

- Writing in-depth reports, supports with peer reviews and provides quality assurance reviews for junior personnel

- Supporting forensic analysis and mentoring/providing guidance to others on data collection, analysis and reporting in support of onsite engagements.

- Assisting with leading and coordinating forensic teams in preliminary investigation

- Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer related evidence

- Distilling analytic findings into executive summaries and in-depth technical reports

- Serving as technical forensics liaison to stakeholders and explaining investigation details to include forensic methodologies and protocols

- Tracking and documenting on-site incident response activities and providing updates to leadership throughout the engagement

- Evaluating, extracting and analyzing suspected malicious code - Characterize and analyze artifacts to identify anomalous activity and potential threats to resources - Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack

- Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information

Required Skills:

- U.S. Citizenship

- Must have an active TS/SCI clearance

- Must be able to obtain DHS Suitability

- 8+ years of directly relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools

- Ability to create forensically sound duplicates of evidence (forensic images)

- Able to write cyber investigative reports documenting digital forensics findings

- Experience with the analysis and characterization of cyber attacks

- Skilled in identifying different classes of attacks and attack stages

- Knowledge of system and application security threats and vulnerabilities

- Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of critical resources

- Must be able to work collaboratively across physical locations.

Desired Skills:

- Experience with or knowledge of two or more of the following tools: --- EnCase --- FTK --- SIFT --- X-Ways --- Volatility --- WireShark --- Sleuth Kit/Autopsy --- Splunk --- Snort --- Other EDR Tools (Crowdstrike, Carbon Black, Etc)

- Proficiency with conducting all-source research.

Required Education: BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma and 10+ years of host or digital forensics experience

Desired Certifications: - GCFA, GCFE, EnCE, CCE, CFCE, CISSP



Job Posted by ApplicantPro


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionHost Based Systems Analyst - IV -HBA04The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Solutions3 Technologies (RTX), as a prime contractor to DHS,...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionHost Based Systems Analyst - IV -HBA04The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Solutions3 Technologies (RTX), as a prime contractor to DHS,...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionPIPELINE POSITION: Host Based Systems Analyst - IV -HBA04The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Solutions3 LLC, as a prime contractor to...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionHost Based Systems Analyst - IV -HBA04The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Solutions3, as a prime contractor to DHS, performs HIRT...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionNetwork Based Systems Analyst - IV - NBA04 - ExpertThe DHS’s Hunt and Incident Response Team (HIRT) secures the nation’s infrastructure. HIRT provides DHS’s front-line response for cyber incidents and proactive hunting for malicious cyber activity. Solutions3 supports a large prime contractor who provides support for on...


  • Arlington, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionNetwork Based Systems Analyst - IV - NBA04 - ExpertThe DHS’s Hunt and Incident Response Team (HIRT) secures the nation’s infrastructure. HIRT provides DHS’s front-line response for cyber incidents and proactive hunting for malicious cyber activity. Solutions3 supports a large prime contractor who provides support for on...


  • Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionHost Forensics Analysts/Host Based Systems AnalystLocation: Arlington, VAMust have Top Secret Security ClearanceNode provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis...


  • Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionHost Forensics Analysts/Host Based Systems AnalystLocation: Arlington, VAMust have Top Secret Security ClearanceNode provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis...


  • Arlington, United States Farfield Systems Full time

    Job DescriptionJob DescriptionFarfield will assist the Federal staff within the Cybersecurity and Infrastructure Protection Agency (CISA) Hunt and Incident Response Team (HIRT), and National Cybersecurity and Assessment and Technical Services (NCATS) branches, with a broad set of support functions. The Hunt and Incident Response Team is DHS’s front line...


  • Arlington, United States Farfield Systems Full time

    Job DescriptionJob DescriptionFarfield will assist the Federal staff within the Cybersecurity and Infrastructure Protection Agency (CISA) Hunt and Incident Response Team (HIRT), and National Cybersecurity and Assessment and Technical Services (NCATS) branches, with a broad set of support functions. The Hunt and Incident Response Team is DHS’s front line...


  • Arlington, United States Fusion Technology Full time

    Who are you? Trusted Employee: The Government trusts you and so do we. You possess an active Top Secret security clearance. You must also be able to obtain Department of Homeland Security (DHS) suitability. Threat Expert: You have experience with proper evidence handling procedures and chain of custody protocols. You are skilled in identifying...