Cyber Forensic Analyst

Pinehurst, North Carolina, United States

ARA

ARA is globally recognized for applying technically-excellent, in-depth and diversified research, engineering, and technical support services to provide answers to complex and challenging problems in the physical sciences. We approach every...

View all jobs at ARA

Apply now Apply later

ARA seeks a Cyber Forensic Analyst to serve as a Subject Matter Expert (SME) for cyber forensic technologies. The position supports Research and Development (R&D) and Test and Evaluation (T&E) efforts for a fast-paced, mission-critical DoD program. The Cyber Forensic Analyst will be working as part of a multi-disciplinary group and will collaborate across research teams to leverage existing/emerging technologies and develop new technologies to support the organization’s mission objectives.

Cyber Forensic Analyst Primary Responsibilities:

  • Conduct analysis of log files, source code, malware, and other artifacts to determine the source or method of a network intrusion
  • Provide detailed, technical reports of forensic findings and associated mitigating measures in accordance with established reporting procedures
  • Conduct forensic analyses in multiple operating system environments (e.g., Windows, Unix/Linux, Mobile Devices)
  • Capture and analyze memory dumps to extract information
  • Utilize reverse engineering techniques and associated tools (e.g., IDA Pro, Ghidra, Binary Ninja)
  • Use forensic tool suites (e.g., EnCase, Sleuthkit, FTK) and binary analysis tools (Hexedit, xxd, hexdump)
  • Demonstrate understanding of risk assessment and management and the specific operational impacts of cybersecurity lapses
  • Commitment to continuous learning and staying updated with the latest advancements in cyber forensic technologies and methodologies
  • Work effectively in a team environment and collaborate with cross-functional research teams

Cyber Forensic Analyst Security Clearance Requirements:

  • US citizen with an active Secret security clearance with the ability to obtain and maintain a TS-SCI

Cyber Forensic Analyst Qualifications:

  • Education:
    • Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or a related field required with 8 years of experience OR 16 years of experience in lieu of a degree
  • Experience:
    • Previous experience in digital forensics, cybersecurity, or a related field is essential.
    • Hands-on investigation and/or analysis of digital artifacts
  • Technical Skills:
    • Proficiency in forensic tools and software (e.g., EnCase, FTK, X-Ways Forensics)
    • Strong understanding of operating systems, file systems, hardware, and network protocols
    • Knowledge of scripting languages (e.g., Python, PowerShell)
  • Analytical Skills:
    • Ability to analyze complex data and identify patterns
    • Strong problem-solving skills and attention to detail
  • Communication Skills:
    • Excellent written and verbal communication skills for preparing reports and presenting findings to non-technical stakeholders
  • Soft Skills:
    • Strong critical thinking, adaptability, and time management skills

Cyber Forensic Analyst Certifications:

  • One of these security certifications or their equivalents
    • Certified Information Systems Security Professional (CISSP)
    • Certified Ethical Hacker (CEH)
  • And one of the following certifications, an equivalent certification from IACIS, Digital Forensics Certification Board or peer organizations, or demonstratable hands-on experience.
    • Certified Computer Forensics Examiner (CCFE)
    • GIAC Certified Forensic Analyst (GCFA)
    • Certified Forensic Computer Examiner (CFCE)
    • EnCase Certified Examiner (EnCE)

Cyber Forensic Analyst Preferred Qualifications:

  • Specialized knowledge of the tools, concepts, practices, and procedures of security breaches and threat intelligence.
  • 5 or more years of experience in a network/engineering development environment supporting multiple concurrent tasks/projects, with demonstrated success in areas involving digital/network forensics.
  • Solid decision-making and problem-solving skills, ability to react quickly to rapidly changing requirements and tasks.
  • Excellent technical communications and leadership skills.

This position is well-suited for individuals who enjoy visiting network security websites, attending conferences such as Black Hat / DEFCON, setting up and maintaining their own network or competing in Capture the Flag events.

Who is ARA?

Applied Research Associates, Inc. (aka ARA) is an employee-owned international research and engineering company. We have been providing technically superior solutions to complex and challenging problems in the physical sciences since 1979. ARA has over 2,276 employee owners and continues to grow rapidly. Together, our offices throughout the U.S. and Canada provide a broad range of technical expertise in defense, civil, and health technologies, computer software and simulation, systems analysis, environmental technologies, and testing and measurement.

ARA also prides itself, on having a challenging culture where innovation & experimentation are the norm. The motto, “Engineering and Science for Fun and Profit” sums up the ARA experience. Employee ownership ensures you have a voice with what happens in the company. We are also very proud of our Women’s Initiative Network (WIN), whose purpose is to motivate, support, and encourage professional career development for women to maximize career and professional accomplishments.

To find out more about what the Intelligence, Surveillance & Reconnaissance Division has to offer, visit our website at: https://www.ara.com/benefits/

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: CEH CFCE CISSP Clearance Computer Science DoD EnCase EnCE Forensics GCFA Ghidra GIAC Linux Log files Malware Network security PowerShell Python R&D Reverse engineering Risk assessment Scripting Security Clearance Surveillance Threat intelligence UNIX Windows

Perks/benefits: Career development Conferences Health care Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.