Senior Analyst, Forensics

Boca

Arete

Arete is transforming the way businesses and governments manage cyber risk through proven incident response, tech-enabled managed services, and powerful data insights.

View all jobs at Arete

Apply now Apply later

SUMMARY  

The Senior Analyst, Forensics leads the forensic analysis of projects assigned to the respective Tiger Team, collaborating with the tiger team and forensic leads to perform triage level analysis of the data collected (e.g., operating system files, images, SentinelOne, Logs, etc.), and perform deep-dive advanced forensic analysis. The Forensics team works with the Digital Forensics & Incident Response (DFIR) team to support Clients and provides the breadcrumbs needed to help identify the extent of the matter to aid in restoration of business operations during an incident.  The team focuses on the identification of threat actor behavior, activity, while utilizing a tailored detailed analysis approach to identify the unauthorized access and how the cyber intrusion occurred.  The DFIR team operates as an industry leader in Incident Response, and trusted advisor, to breach coaches and Insurance Carriers working to support Clients and help restore business operations. 

 

ROLES AND RESPONSIBILITIES 

  • Leads the Forensics analysis to support the Forensic lead, on engagements for Ransomware/compromise investigations. 

  • Works with the tiger team analysts to perform Forensic analysis of artifacts, including (but not limited to) the analysis of operating system artifacts and the recovery of deleted items from multiple operating systems including Windows, Linux, Mac, and RAM/memory forensics 

  • Analyzes network and operating system log files including Windows Event logs, Unified Audit Logs, Firewall logs, VPN logs, etc. 

  • Works with the Security Operations Center (SOC) to leverage data from alerts provided by existing and deployed Endpoint Detection and Response (EDR) solutions to identify Indicators of Compromise (IOCs) or Tactics, Techniques, and Procedures (TTPs) for variants related to case 

  • Internally prepares Forensics findings and updates in a clear, concise manner through a narrative story outlining the timeline of events - modifies delivery in-line with the call’s audience and technical capabilities. 

  • Employs the usage of incident-mapping frameworks while developing the attack map such as MITRE’s ATT&CK and Lockheed Martin’s Cyber Kill Chain to help contextualize IOCs  

  • Reviews and drafts written incident, investigative updates, reports, and appendices as the explicit direction of counsel and partners based on the findings using the standard report templates.  Performs Peer reviews of reports written by team members 

  • Delivers on the Forensic Investigations plan & works with the lead to manage the timeline, delivery, and execution of the forensic analysis across projects. 

  • May perform other duties as assigned by management 

 

DISCLAIMER 

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified.  

 

SKILLS AND KNOWLEDGE 

  • Thorough knowledge of: 

  • Windows disk, Unix or Linux disk, and memory forensics. 

  • Network Security Monitoring (NSM), network traffic analysis, and log analysis. 

  • Experience and understanding of enterprise security controls. 

  • Experienced with EnCase, Axiom, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open-source forensic tools  

  • Experience delivering technical findings to a non-technical audience, preferred 

  • Experience leading teams of analysts, preferred 

  • Provide findings in a confident, factual manner, preferred 

  • Knowledge and experience in handling PII, PHI, sensitive, confidential, and proprietary datasets, preferred 

  • Experience with Cyber insurance investigations, preferred 

 

JOB REQUIREMENTS 

  • Bachelor’s degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field and 4+ years of incident response or digital forensics experience or Master's or Advanced Degree and 3+ years related experience 

  • Possess two or more of the following Certifications: 

  • Security +, Network+, SANS GCED, GCIH, GCFE, GCFA, CEH, CHFI, EnCe 

 

 

WORK ENVIRONMENT 

While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job. 

 

PHYSICAL DEMANDS  

  • No physical exertion required 

  • Travel within or outside of state 

  • Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects  

 

TERMS OF EMPLOYMENT 

Salary and benefits shall be paid consistent with Arete salary and benefit policy.  

 

DECLARATION 

The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description.  

 

EQUAL EMPLOYMENT OPPORTUNITY  

We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better.  

Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry.

 

 

When you join Arete…

You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters.

Equal Employment Opportunity

We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  1  0

Tags: CEH CHFI Computer Science Cyber Kill Chain DFIR EDR EnCase EnCE Firewalls Forensics GCED GCFA GCFE GCIH Incident response Linux Log analysis Log files Monitoring Network security NSM SANS SOC Splunk TTPs UNIX VPN Windows

Perks/benefits: Competitive pay Insurance Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.