Forensics Investigator- Computer and Network Security

ST2 ManTech Advanced Systems Intl
Cstmr Site,Spring,VA, 221BQ
Full-time

Secure our Nation, Ignite your Future

Secure our Nation, Ignite your Future

Become an integral part of a diverse team that leads the world in the National Intelligence Sector at ManTech International Corporation.

You will help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Forensics Investigator- Computer and Network Security to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech.

This position can be located :

Primarily in Springfield, VA with 25% travel to St. Louis, MO

Primarily in St. Louis, MO with 25% travel to Springfield, VA.

Responsibilities :

Computer and Network Security Investigators conduct administrative investigations (i.e. computer misuse, unauthorized disclosures of sensitive or classified information, mishandling sensitive or classified information, etc.

provide computer and network forensic analysis support during responses to computer and network security incidents.

Duties include :

Investigate complaints of fraud, waste and abuse, data spills, and network penetrations.

Investigate and eradicate computer viruses and malicious code.

Respond to incidents or violations involving computers and cyber security.

Evaluate system and program security vulnerabilities; develop procedures and countermeasures that protect operations.

Incorporate all security disciplines; recommend and develop requirements, specifications, designs, and procedures that satisfy program security policy and planning guidance.

Monitor implementation of security requirements for Government and Industry facilities and systems.

Participate in technical meetings and working groups to address issues related to computer security and vulnerabilities.

Provide training in Cyber Security Awareness.

Basic Qualifications :

Bachelor’s degree in Computer Science, Counterintelligence, Criminal Justice, Engineering, Fraud Investigations, Information Technology, or other related scientific filed

3+ years’ experience as an All-Source Analysts, Cyber Analysts Intelligence Analysts, Counterintelligence Analysts, or Law Enforcement Analysts

3+ years’ experience working with data analytics tools and databases

DoD 8570.01-M IAT Level II Certification

Desired Qualifications :

Successful completion from a FLETC, DCITA, JCITA or DoD All Source Analysis course or program

Clearance Requirement :

Active TS SCI security clearance with poly

For all positions requiring access to technology / software source code that is subject to export control laws, employment with the company is contingent on either verifying U.

S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law.

ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer.

We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000.

ManTech is an affirmative action / equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply.

ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity / affirmative action policies.

ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access as a result of your disability.

To request an accommodation please click and provide your name and contact information.

3 days ago
Related jobs
ST2 ManTech Advanced Systems Intl
Cstmr Site,Spring,VA, 221BQ
Full-time

Currently, ManTech is seeking a motivated, career and customer oriented Forensics Investigator. Computer.. Computer and Network Security to provide unparalleled support to our customer and to begin an exciting..

Promoted
ManTech
Springfield, Virginia
Full-time

Currently, ManTech is seeking a motivated, career and customer oriented Forensics Investigator. Computer.. Computer and Network Security to provide unparalleled support to our customer and to begin an exciting..

Promoted
V2X
Springfield, Virginia
Full-time

Data spills. and, network penetrations of the customer's information systems. Investigates and.. Collaborate with the customer, team members, computer security investigators, forensic analysts, and..

New!
Amentum
Fort Belvoir, Virginia
Full-time

Data spills. and, network penetrations of the customer's information systems. Investigates and.. Collaborate with the customer, team members, computer security investigators, forensic analysts, and..

Promoted
Ardent Principles
Dulles, Virginia
$175K-$225K a year
Full-time

Are you ready to dive into the forefront of technology and digital forensics? If so, Ardent Principles.. engineering implementation, and operation of infrastructure components (computer, network, and storage..

Promoted
Node.Digital
Arlington, Virginia
Full-time

Job Description Job Description Network Forensics Cybersecurity Analyst. Network Based Systems Analyst.. BS Computer Science, Cyber Security, Computer Engineering, or related degree. or HS Diploma & 10..