Forensic Support Analyst

5900 Capital Gateway Drive, Camp Springs, MD, USA

Evolver

Evolver, LLC, a trusted IT transformation & cybersecurity provider, develops scalable tech solutions for government agencies and modern enterprises.

View all jobs at Evolver

Apply now Apply later

Evolver Federal is seeking a Forensic Support Analyst to join our growing team in support of a large Security Operations program with our Federal client.


Responsibilities

Cyber Security Solutions Forensic Support Analyst will be based in Camp Springs MD and Assist in data gathering for all eDiscovery, FOIA and/or Request for Service requests.

This is a hybrid position with 2-3 days per week onsite in Camp Springs, MD


Basic Requirements

  • 2 years of experience with EnCase, FTK, AXIOM or other forensic tools
  • 3 years of experience with FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, and Wireshark.
  • 1 year of debugging and debugger experience using tools such as: ollydbg, windbg, and immunitydg; Disassembling/disassemblers experience using IDA Pro
  • Hands-on experience in reverse engineering, understanding of programming languages, different operating systems and their concepts.
  • Must have basic familiarity with the Linux/UNIX command-line, TCP/IP, and networking concepts and Terminology
  • Shall be able to attain up to a Final TOP SECRET SCI Clearance
  • Must have two of the following Digital forensics/incident response training and certifications: SANS GIAC (GCIA, GCFA, GCFE, GNFA, GCCC, and/or GREM), IACIS (CFCE or CIFR), Guidance Software (EnCE) or other comparable certification or experience which must be approved in advance by the Security Operations Branch PM on a case-by-case basis

Preferred Requirements

  • 3 years of experience with EnCase, FTK, AXIOM or other forensic tools
  • 4 years of experience with FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, and Wireshark.
  • 2 year of debugging and debugger experience using tools such as: ollydbg, windbg, and immunitydg; Disassembling/disassemblers experience using IDA Pro
  • Active Top Secret Clearance
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: CFCE Clearance EnCase EnCE Exabeam Forensics GCFA GCFE GCIA GIAC GNFA GREM Incident response Linux OllyDbg Reverse engineering SANS Splunk TCP/IP Top Secret Top Secret Clearance UNIX WinDbg

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.