Host Based Cyber Systems Analyst IV

Argo Cyber Systems
Arlington, VA, USA
Full-time
Quick Apply

The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure.

HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity.

Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches.

Argo provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities.

Contract personnel provide front line response for digital forensics / incident response (DFIR) and proactively hunting for malicious cyber activity.

Argo Cyber is seeking Host Forensics Analysts to support this critical customer mission.

This position requires a minimum of a USG Secret Security Clearance!

Responsibilities :

  • Assisting Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating artifact collection operations
  • Providing technical assistance on digital artifacts collection / triage matters and forensic investigative techniques to appropriate personnel when necessary
  • Writing in-depth reports, supports with peer reviews and provides quality assurance reviews for junior personnel
  • Supporting forensic analysis and mentoring / providing guidance to others on data collection, analysis and reporting in support of onsite engagements.
  • Assisting with leading and coordinating forensic teams in preliminary investigation
  • Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer related evidence
  • Distilling analytic findings into executive summaries and in-depth technical reports
  • Serving as technical forensics liaison to stakeholders and explaining investigation details to include forensic methodologies and protocols
  • Tracking and documenting on-site incident response activities and providing updates to leadership throughout the engagement
  • Evaluating, extracting and analyzing suspected malicious code - Characterize and analyze artifacts to identify anomalous activity and potential threats to resources - Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack
  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information

Required Skills :

  • U.S. Citizenship
  • Must have an active TS / SCI clearance
  • Must be able to obtain DHS Suitability
  • 8+ years of directly relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools
  • Ability to create forensically sound duplicates of evidence (forensic images)
  • Able to write cyber investigative reports documenting digital forensics findings
  • Experience with the analysis and characterization of cyber attacks
  • Skilled in identifying different classes of attacks and attack stages
  • Knowledge of system and application security threats and vulnerabilities
  • Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of critical resources
  • Must be able to work collaboratively across physical locations.

Desired Skills :

  • Experience with or knowledge of two or more of the following tools : EnCase FTK SIFT X-Ways Volatility WireShark Sleuth Kit / Autopsy Splunk Snort Other EDR Tools (Crowdstrike, Carbon Black, Etc)
  • Proficiency with conducting all-source research.

Required Education : BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma and 10+ years of host or digital forensics experience

Desired Certifications : - GCFA, GCFE, EnCE, CCE, CFCE, CISSP

Job Posted by ApplicantPro

3 days ago
Related jobs
Argo Cyber Systems
Arlington, Virginia
Quick Apply
Full-time

Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a preliminary.. Argo Cyber is seeking Host Forensics Analysts to support this critical customer mission. This position..

Node.Digital
Arlington, Virginia
Quick Apply
Full-time

Host Forensics Analysts Host Based Systems Analyst Location. Arlington, VA Must have Top Secret Security.. Must be able to obtain DHS Suitability. 8. years of directly relevant experience in cyber forensic..

Farfield Systems
Arlington, Virginia
Quick Apply
Full-time

Experience with reconstructing a malicious attack or activity based on network traffic. Experience.. Proficiency with designing cyber security systems and environments in a Linux and or Windows environment..

Fusion Technology
Arlington, Virginia
Full-time

You have put in the hard work and earned a Bachelor of Science in Cyber Security, Computer Engineering.. and rapid onsite incident response utilizing host and network based cybersecurity analysis capabilities..

Fusion Technology LLC
Arlington, Virginia
Quick Apply
Full-time

GIAC Certified Intrusion Analyst (GCIA) GIAC Certified Incident Handler (GCIH) GIAC Network Forensic.. and rapid onsite incident response utilizing host and network based cybersecurity analysis capabilities..

Solutions³ LLC
Arlington, Virginia
Quick Apply
Full-time

Title. Cybersecurity Host Based Forensics Analyst (L4) Description. Solutions³ LLC is supporting our.. The HIRT provides front line response for cyber incidents and proactively hunting for malicious cyber..

Base One Inc
Arlington, Virginia
Full-time

Must be able to obtain DHS Suitability. 8. years of directly relevant experience in cyber forensic.. Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of..

Raytheon Technologies
Arlington, Virginia
$118K-$246K a year
Full-time

Nightwing is seeking an Cyber Network Forensic Analyst to support this critical customer mission.. Experience with reconstructing a malicious attack or activity based on network traffic. Experience..