Host Based Systems Analyst
Arlington, VA 
Share
Posted 28 days ago
Job Description
Host Based Systems Analyst - IV -HBA04 - Expert
Hybrid 2-3 days onsite in Arlington, VA
Must Have Active TS Clearance


The Client's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides Client's front line response for cyber incidents and proactively hunting for malicious cyber activity. Our client performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. Our client provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity.

Responsibilities:
  • Assist Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating evidence collection operations
  • Provide technical assistance on digital evidence matters and forensic investigative techniques to appropriate personnel when necessar
  • Write in-depth reports, supports with peer reviews and provides quality assurance reviews for junior personnel
  • Support forensic analysis and mentoring/providing guidance to others on data collection, analysis and reporting in support of onsite engagements.
  • Assist with leading and coordinating forensic teams in preliminary investigation
  • Plan, coordinate and directithe inventory, examination and comprehensive technical analysis of computer related evidence
  • Distill analytic findings into executive summaries and in-depth technical reports
  • Serve as technical forensics liaison to stakeholders and explaining investigation details to include forensic methodologies and protocols
  • Track and document on-site incident response activities and providing updates to leadership throughout the engagement
  • Evaluate, extract and analyze suspected malicious code

Required Skills:
  • U.S. Citizenship
  • Must have an active TS/SCI clearance
  • Must be able to obtain Client Suitability
  • 8+ years of directly relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools
  • Ability to create forensically sound duplicates of evidence (forensic images)
  • Able to write cyber investigative reports documenting digital forensics findings
  • Experience with the analysis and characterization of cyber attacks
  • Experience with proper evidence handing procedures and chain of custody protocols
  • Skilled in identifying different classes of attacks and attack stages
  • Knowledge of system and application security threats and vulnerabilities
  • Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of critical resources
  • Must be able to work collaboratively across physical locations.

Desired Skills:
Experience with or knowledge of two or more of the following tools:
  • EnCase
  • FTK
  • SIFT
  • X-Ways
  • Volatility
  • WireShark
  • Sleuth Kit/Autopsy
  • Splunk
  • Snort
  • Other EDR Tools (Crowdstrike, Carbon Black, Etc)
  • Proficiency with conducting all-source research.
Education
BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma and 10+ years of host or digital forensics experience

Desired Certifications:
- GCFA, GCFE, EnCE, CCE, CFCE, CISSP
Please send your resume to janice.dicicco@ampcus.com


Ampcus is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identify, national origin, age, protected veterans or individuals with disabilities.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
High School or Equivalent
Required Experience
8+ years
Email this Job to Yourself or a Friend
Indicates required fields