Digital Forensics Incident Response Analyst (w/ active TS)

Washington, DC 20002, USA

Critical Solutions

Critical Solutions specializes in providing expert cyber security services in the areas of automation, integration and research development.

View all jobs at Critical Solutions

Apply now Apply later

Digital Forensics Incident Response Analyst (w/ active TS)

Location: Washington, DC
Clearance: Top Secret
Full-Time/ Onsite


JOB DESCRIPTION

Critical Solutions has an immediate need for a Digital Forensics Incident Response Analyst to support a federal program in Washington, DC. This exciting role requires an appetite for learning, superior attention to detail, the ability to meet tight deadlines, great organizational skills, and the ability to work in a highly collaborative work environment. The successful hire will possess the ability to complete complex tasks and projects quickly with little to no guidance, react with appropriate urgency to situations that require a quick turnaround and provide the appropriate attention and support to overcome technical obstacles.


PRIMARY ROLES AND RESPONSIBILITIES:

  • Utilize state-of-the-art technologies such as Endpoint Detection & Response tools, SIEM-based log analysis, and full packet capture to perform hunt and investigative activity to examine endpoint and network-based activity
  • Conduct network forensics, log analysis, triage, limited malware analysis, and host-based forensics in support of incident response
  • Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes
  • Conduct Incident Response activities and mentor junior staff
  • Work with key stakeholders to implement remediation plans in response to incidents
  • Effectively investigative and identify root cause findings, then communicate findings to stakeholders, including technical staff and leadership
  • Author Standard Operating Procedures (SOPs) and training documentation when needed
  • Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty
  • Likely expected to be the primary point of contact for an external agency

BASIC QUALIFICATIONS:

  • Bachelor's degree or equivalent experience
  • Minimum six (6) years of general experience, with at least 4 years experience in an Incident Responder/Handler role (fewer years of experience may be considered in light of additional education, certifications, or other relevant factors)
  • CISSP and CEH or equivalent
  • Full understanding of Tier 1 responsibilities/duties and how the duties feed into Tier 2. The ability to take the lead on incident research when appropriate and be able to mentor junior analysts
  • Advanced knowledge of TCP/IP protocols
  • Knowledge of Windows and Linux operating systems
  • Knowledge of EDR/XDR technologies (CrowdStrike Falcon experience preferred)
  • Knowledge of Intrusion Detection Systems (IDS) and SIEM technologies
  • Deep packet and log analysis
  • Forensic and Malware Analysis

PREFERRED QUALIFICATIONS:

  • Cyber Threat and Intelligence gathering and analysis
  • Knowledge and experience with scripting and programming (Python, PERL, etc.) are also highly preferred

LOCATION:

  • Washington, DC
  • Onsite
  • Must be able and willing to commute to work location.



ADDITIONAL INFORMATION:

CLEARANCE REQUIREMENT: Must possess an active DoD Top Secret Clearance. In addition, selected candidate must undergo background investigation (BI) and finger printing by the federal agency and successfully pass the preceding to qualify for the position. US CITIZENSHIP IS REQUIRED


CRITICAL SOLUTIONS PAY AND BENEFITS:

Salary range $106,000 - $137,000. The salary range for this position represent the typical salary range for this job level and this does not guarantee a specific salary. Compensation is based upon multiple factors such as responsibilities of the job, education, experience, knowledge, skills, certifications, and other requirements.

BENEFIT SNAPSHOT: 100% premium coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K matching, Flexible Time Off (PTO/Holidays), Higher Education/Training Reimbursement, and more.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Business Intelligence CEH CISSP Clearance CrowdStrike DoD EDR Forensics IDS Incident response Intrusion detection Linux Log analysis Malware Perl Python Scripting SIEM TCP/IP Top Secret Top Secret Clearance Windows XDR

Perks/benefits: Career development Flex vacation Health care

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.