Enable job alerts via email!

Cyber Host Forensic Analyst III

Nightwing Intelligence Solutions, LLC

Virginia

On-site

USD 80,000 - 110,000

Full time

11 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a Cyber Host Forensic Analyst III to lead forensic teams in investigating cyber-attacks and restoring services. This role involves coordinating evidence collection, providing technical assistance, and mentoring team members. The ideal candidate will have extensive experience in cyber forensics, a strong understanding of security threats, and the ability to analyze malicious code. Join a collaborative and innovative team dedicated to shaping the future of cybersecurity and intelligence, where your expertise will make a significant impact in protecting critical assets.

Qualifications

  • 8+ years of cyber forensic experience with industry tools.
  • Bachelor's in Computer Science or related field, or 10+ years experience.

Responsibilities

  • Lead forensic teams and coordinate evidence collection operations.
  • Write reports and ensure quality assurance in forensic analysis.
  • Analyze suspected malicious code and document incident response activities.

Skills

Cyber Forensics
Incident Response
Evidence Collection
Technical Analysis
Malicious Code Analysis

Education

Bachelor's in Computer Science
Certifications (GCFA, GCFE, etc.)

Tools

EnCase
FTK
Wireshark
Splunk

Job description

Cyber Host Forensic Analyst III

Overview

Nightwing provides advanced cyber, data operations, systems integration, and intelligence support services to meet demanding challenges. Our capabilities include cyber space operations, cyber defense, vulnerability research, technical surveillance, data intelligence, mission enablement, and software modernization. We serve the intelligence community, defense, civil, and commercial markets.

Role Description

We support a U.S. Government customer with onsite incident response for cyber-attacks on civilian agencies and critical assets. Responsibilities include investigating breaches, developing mitigation plans, and restoring services. We seek a Host Forensics Analyst to support this mission.

Responsibilities
  1. Lead forensic teams onsite by coordinating evidence collection operations.
  2. Provide technical assistance on digital evidence and forensic techniques.
  3. Write detailed reports, support peer reviews, and ensure quality assurance.
  4. Mentor team members on data collection, analysis, and reporting.
  5. Coordinate preliminary investigations and technical analysis of evidence.
  6. Summarize findings into reports for technical and executive audiences.
  7. Explain forensic methodologies to stakeholders.
  8. Document incident response activities and update leadership.
  9. Analyze suspected malicious code.
Required Skills
  • U.S. Citizenship and active TS/SCI clearance.
  • Ability to obtain DHS Suitability.
  • 8+ years of relevant cyber forensic experience with industry tools.
  • Proficiency in creating forensic images and documenting findings.
  • Experience analyzing cyber attacks and handling evidence.
  • Knowledge of security threats, vulnerabilities, and attack stages.
  • Ability to work collaboratively across locations.
Desired Skills
  • Experience with tools like EnCase, FTK, SIFT, X-Ways, Volatility, Wireshark, Sleuth Kit/Autopsy, Splunk, Snort, or EDR tools.
  • Proficiency in all-source research.
Education & Certifications

Bachelor's in Computer Science, Cybersecurity, or related field, or 10+ years of relevant experience. Certifications like GCFA, GCFE, EnCE, CCE, CFCE, CISSP are preferred.

Location

Arlington, VA

At Nightwing, we value collaboration, teamwork, innovation, and solving complex problems. Join us to shape the future of cybersecurity and intelligence.

Nightwing is an Equal Opportunity Employer, committed to diversity and inclusion.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.