Enable job alerts via email!

Cyber Security Forensics Analyst with Security Clearance

ManTech International

Herndon (VA)

On-site

USD 80,000 - 120,000

Full time

7 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a motivated Cyber Security Forensics Analyst to join their team. This role involves conducting advanced digital forensics investigations and analyzing cyber threats to develop strategies for risk mitigation. You will lead complex investigations, collaborate with cybersecurity professionals, and utilize frameworks like MITRE ATT&CK and D3FEND to address vulnerabilities. With a focus on incident response and malware analysis, this position offers the opportunity to make a significant impact in a dynamic environment. If you're passionate about cybersecurity and ready to take on challenging investigations, this is the role for you.

Qualifications

  • 9+ years of experience in cybersecurity, incident response, or forensic investigations.
  • Strong knowledge of Threat Intel Frameworks like Cyber Kill Chain and MITRE ATT&CK.

Responsibilities

  • Conduct advanced digital forensics investigations and analyze cyber threats.
  • Develop briefings and reports for contract and government leadership.

Skills

Cybersecurity
Digital Forensics
Malware Analysis
Incident Response
Threat Intel Frameworks
Data Recovery

Education

Bachelor's degree in Computer Science
8570 compliant certifications in IAT Level III
Relevant certifications such as GIAC GCFA, CISSP, or CCFP

Tools

EnCase
FTK
Open-source forensic tools
Network security devices

Job description

You will need to login before you can apply for a job.

Cyber Security Forensics Analyst with Security Clearance

ManTech is seeking a motivated, career- and customer-oriented Cyber Security Forensics Analyst to join our team in the DC, Maryland, and Virginia (Northern) DMV area. In this role, you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate risks.

This role requires a deep understanding of cyber forensics, the MITRE ATT&CK framework, and the MITRE D3FEND framework. Responsibilities include but are not limited to:

  1. Leading and conducting complex digital forensics investigations, including data recovery, analysis, and reporting.
  2. Developing briefings and reports for contract and government leadership and other stakeholders as required.
  3. Utilizing the MITRE ATT&CK framework and other techniques to identify, assess, and address cyber threats and vulnerabilities.
  4. Applying the MITRE D3FEND framework to develop and implement defensive measures against cyber threats.
  5. Collaborating with cybersecurity professionals, network teams, law enforcement, and intelligence agencies to share information and coordinate responses.
  6. Analyzing cyber activities to identify entities of interest, malicious behaviors, and patterns.
  7. Conducting technical analysis on target systems and networks to identify vulnerabilities and support exploitation techniques.
  8. Investigating security incidents to determine the extent of compromise.
  9. Performing malware analysis, including dynamic, static, and dead-box techniques.
  10. Assessing malware campaigns and recommending remediation actions.
  11. Developing and maintaining SOPs and ROE templates.

Minimum Qualifications:

  • 9+ years of experience in cybersecurity, incident response, or forensic investigations, including malware analysis.
  • Bachelor's degree in computer science, engineering, information technology, cybersecurity, or a related field.
  • 8570 compliant certifications in IAT Level III.
  • Relevant certifications such as GIAC GCFA, CISSP, or CCFP.
  • Knowledge of Threat Intel Frameworks like Cyber Kill Chain, MITRE ATT&CK, and Diamond Model.
  • Experience with EnCase, FTK, open-source forensic tools, and network security devices.

Clearance Requirements:

  • Must have a current/active Secret clearance with the ability to obtain and maintain a TS/SCI clearance.
  • Must be able to obtain and maintain DHS EOD suitability prior to starting.

Physical Requirements:

  • Ability to remain stationary for extended periods.
  • Occasional movement within the office to access files and equipment.
  • Constant operation of a computer and office machinery.
  • Effective communication with coworkers, management, and customers, including delivering presentations.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Application Security Engineer with Security Clearance

ShorePoint, Inc

Herndon

Remote

USD 90,000 - 150,000

5 days ago
Be an early applicant

UIUX Designer

General Dynamics Information Technology

Herndon

Remote

USD 79,000 - 105,000

Yesterday
Be an early applicant

Business Development & Capture Manager (DoD Domain | Remote)

Rackner

San Antonio

Remote

USD 80,000 - 120,000

2 days ago
Be an early applicant

Business Development & Capture Associate (DoD Domain | Remote)

Rackner

Washington

Remote

USD 50,000 - 90,000

2 days ago
Be an early applicant

Software Engineer - Network/SDN

Leidos

Odenton

Remote

USD 67,000 - 123,000

Yesterday
Be an early applicant

Cloud Network Engineer- REMOTE

Zachary Piper Solutions

McLean

Remote

USD 70,000 - 85,000

Yesterday
Be an early applicant

Project Coordinator (Remote Opportunity)

VetsEZ

Washington

Remote

USD 70,000 - 90,000

Yesterday
Be an early applicant

Intelligence Analyst

Lockheed Martin

Bethesda

Remote

USD 54,000 - 110,000

2 days ago
Be an early applicant

APEX Developer

Crystal Management | CMIT

Washington

Remote

USD 90,000 - 120,000

Today
Be an early applicant