Enable job alerts via email!

Cyber Security Forensics Analyst

TieTalent

Mississippi

On-site

USD 80,000 - 110,000

Full time

5 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player seeks a motivated Cyber Security Forensics Analyst to lead complex investigations and enhance cybersecurity measures. In this pivotal role, you will apply frameworks like MITRE D3FEND and ATT&CK to develop defensive strategies against evolving cyber threats. Collaborating with law enforcement and intelligence agencies, you will conduct malware analysis and investigate security incidents to safeguard critical systems. This position offers a unique opportunity to contribute to national security while working in a dynamic team environment, making a significant impact in the field of cybersecurity.

Qualifications

  • 9+ years of experience in cybersecurity and forensic investigations.
  • 8570 compliant certifications in IAT Level III required.

Responsibilities

  • Lead complex digital forensics investigations targeting systems.
  • Collaborate with cybersecurity professionals and law enforcement.

Skills

Cybersecurity
Incident Response
Forensic Investigations
Malware Analysis
Threat Intel Frameworks
Technical Analysis

Education

Bachelor’s Degree in a Related Field

Tools

EnCase
FTK
Splunk
CrowdStrike Falcon
Security Onion
Axiom
Volatility
Suricata

Job description

ManTech

seeks a motivated, career and customer-oriented

Cyber Security Forensics Analyst

to join our team in

Stennis, MS

.

In this role, you will lead and conduct complex digital forensics investigations targeting systems and networks, identify vulnerabilities, and support the development of new exploitation techniques. You will analyze cyber activities to identify entities of interest, determine malicious behavior, and recognize patterns and linkages.

Responsibilities include but are not limited to:

  1. Apply the MITRE D3FEND framework to develop and implement defensive measures against cyber threats.
  2. Utilize the MITRE ATT&CK framework and other techniques to identify, assess, and address cyber threats and vulnerabilities.
  3. Collaborate with cybersecurity professionals, law enforcement, and intelligence agencies to share information and coordinate responses.
  4. Conduct malware analysis and perform memory and dead-box forensics.
  5. Investigate security incidents to determine the extent of compromise, develop SOPs and ROE templates.
  6. Perform technical analysis of malware, develop countermeasures, and produce reports.
  7. Use static and dynamic methodologies for malware analysis, such as debuggers, disassemblers, and sandboxes.
  8. Write forensics and incident response reports, investigate attacks, and extract data from systems.

Minimum Qualifications:

  • 9+ years of experience in cybersecurity, incident response, or forensic investigations, including malware analysis, with a bachelor’s degree in a related field.
  • 8570 compliant certifications in IAT Level III.
  • Relevant certifications such as GCFA, CISSP, or CCFP.
  • Knowledge of Threat Intel Frameworks (e.g., Cyber Kill Chain, MITRE ATT&CK, Diamond Model).
  • Experience with EnCase, FTK, and open-source forensic tools.
  • Experience with Splunk, CrowdStrike Falcon, Security Onion, Axiom, Volatility, Suricata.
  • Knowledge of network topologies and security devices (Firewall, IDS/IPS, etc.).

Clearance Requirements:

  • Must have an active Secret clearance with the ability to obtain TS/SCI clearance.
  • Ability to obtain and maintain DHS EOD suitability.

Physical Requirements:

  • Ability to remain stationary for extended periods.
  • Occasional movement within the office.
  • Constant operation of computers and office machinery.
  • Effective communication with team members and clients, including delivering presentations.

ManTech is an equal opportunity employer, committed to diversity and inclusion. We consider all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

If you require a reasonable accommodation to apply, please contact us at careers@mantech.com with your details.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cyber Security Forensics Analyst

ManTech

Mississippi

On-site

USD 80,000 - 110,000

30+ days ago

Loss Forensic Analyst

TEKsystems

Charlotte

Remote

USD 80,000 - 100,000

5 days ago
Be an early applicant

Information Governance Digital Forensics Analyst

Latham & Watkins LLP

Los Angeles

Hybrid

USD 105,000 - 125,000

2 days ago
Be an early applicant

Digital Forensic Analyst I

CGS Federal (Contact Government Services)

Fort Smith

On-site

USD 63,000 - 86,000

5 days ago
Be an early applicant

Digital Forensic Analyst I

CGS Federal (Contact Government Services)

St. Louis

On-site

USD 63,000 - 86,000

5 days ago
Be an early applicant

Senior Consultant , Forensic Services

BDO India

Remote

USD 100,000 - 125,000

5 days ago
Be an early applicant

Senior Forensic Consultant

Sedgwick Claims Management Services Ltd

Remote

USD 60,000 - 100,000

11 days ago

Cyber Defense Forensics Analyst

Ernst and Young

Philadelphia

Hybrid

USD 87,000 - 164,000

30+ days ago

Cyber Defense Forensics Analyst

Ernst and Young

Jefferson City

Hybrid

USD 87,000 - 164,000

30+ days ago