Job Description
Job Description
The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. BCMC performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. BCMC provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract personnel provide front line response for digital forensics / incident response (DFIR) and proactively hunting for malicious cyber activity. BCMC is seeking Host Forensics Analysts to support this critical customer mission.
Responsibilities :
- Assists with leading and coordinating forensic teams in preliminary investigations
- Plans, coordinates and directs the inventory, examination and comprehensive technical analysis of computer related evidence
- Distills analytic findings into executive summaries and in-depth technical reports
- Serves as technical forensics liaison to stakeholders and explains investigation details to include forensic methodologies and protocols
Tracks and documents on-site incident response activities and provides updates to leadership throughout the engagement
Evaluates, extracts and analyzes suspected malicious codeAcquire / collect computer artifacts (e.g., malware, user activity, link files) in support of onsite engagementsTriage electronic devices and assess evidentiary valueCorrelate forensic findings to network events in support of developing an intrusion narrativeCollect and document system state information (e.g. running processes, network connections) prior to imaging, as requiredPerform forensic triage of an incident to include determining scope, urgency and potential impactTrack and document forensic analysis from initial participation through resolutionCollect, process, preserve, analyze and present computer related evidenceConduct analysis of forensic images, and available evidence in support of forensic write-ups for inclusion in reports and written productsAssist to document and publishing Computer Network Defense (CND) guidance and reports pertaining to incident findingsRequired Skills / Clearances :
U.S. CitizenshipActive TS / SCI clearanceAbility to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability5+ years of direct relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic toolsAbility to create forensically sound duplicates of evidence (forensic images)Ability to author cyber investigative reports documenting digital forensics findingsProficiency with analysis and characterization of cyber attacksProficiency with proper evidence handing procedures and chain of custody protocolsSkilled in identifying different classes of attacks and attack stagesUnderstanding of system and application security threats and vulnerabilitiesUnderstanding of proactive analysis of systems and networks, to include creating trust levels of critical resourcesAble to work collaboratively across physical locationsProficiency with common operating systems (e,g, Linux / Unix, Windows)Desired Skills :
Proficiency with two or more of the following tools :EnCase
FTK
SIFT
X-Ways
Volatility
WireShark
Sleuth Kit / Autopsy
Splunk
Snort
Other EDR Tools (Crowdstrike, Carbon Black, etc)
Proficiency conducting all-source research.Required Education :
BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma & 7-9 years of host or digital forensics experience.
Desired Certifications :
GCFA, GCFE, GCIH, EnCE, CCE, CFCE, CISSPOur Company Overview
Business Computers Management Consulting Group, LLC (BCMC) is a small business specializing in Information Technology (IT), Cybersecurity, Information Assurance (IA), SOA, Big Data Management, Program Management, and more for Federal, State, and Local agencies. We possess highly skilled engineers, providing innovative solutions backed by strong past performances. We are ISO 9001 : 2015, ISO 27001 : 2013, 20000 : 2018, and CMMI L3 certified and registered promising highest quality and services to all of our clients.
Benefits
Extremely competitive salary
95% employer paid for employee medical, dental, & vision coverages
100% employer paid for employee life, STD & LTD disability coverages
401k with company match and profit sharing
Flexible Spending Account (FSA) for dependent & health care
11 standard holidays & 3 weeks of annual leave
ESS-3284
Host Based Systems Analyst - III - HBA03
Powered by JazzHR
LKwJYByuq9