Senior Cyber Security Analyst

Chantilly, VA

Core One

Our mission is to be at the forefront of the most the complex national security challenges, ensuring our Nation’s continued strategic advantage.

View all jobs at Core One

Apply now Apply later

Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first! We are committed to recruiting, nurturing, and retaining top talent! We offer a competitive total compensation package that sets us apart from our competition. Core One is a team-oriented, dynamic, and growing company that values exceptional performance!

Core One is seeking Senior Cyber Security Analyst to support our IC program. This position requires a TS/SCI w/ Poly clearance

 

Responsibilities:

  • Conduct hands-on forensic reviews of devices, including laptops and mobile devices, using open source or commercial forensic tools such as EnCase, FTK, X-Ways, Magnet IEF, or BlackLight.
  • Handle and image various types of evidence from Solid State Drives (SSD), Hard Disk Drives (HDD), Thumb Drives, Volatile Memory, or Compact Disks.
  • Extract and analyze data from various sources, including files, logs, directories, unallocated space, raw images, and custom databases.
  • Parse data types to extract metadata and content of forensic value from diverse data sources.
  • Demonstrate expertise in multiple operating systems, including Windows, Linux, iOS, and Android.
  • Perform hands-on forensic reviews and reverse engineering of modern mobile devices such as Google Android or Apple iOS.
  • Work with virtualization software and virtualized environments, including ESXi, VMWare, or VirtualBox.
  • Conduct analysis of identified malicious software or code using both static and dynamic malware analysis.
  • Utilize debuggers and disassemblers such as OllyDbg, WinDbg, IDA Pro, or Binary Ninja.
  • Understand system kernel-level processing to detect and report on significant kernel events such as root kits, hooked functions, call tables, and data structures.

Qualifications:

Required:

  • Demonstrated experience in digital forensics and hands-on forensic reviews.
  • Proficiency in the use of forensic tools such as EnCase, FTK, X-Ways, Magnet IEF, or BlackLight.
  • Experience with evidence handling and imaging from various storage media.
  • Competence in data extraction and analysis from diverse data sources.
  • In-depth understanding of multiple operating systems (Windows, Linux, iOS, Android).
  • Experience with virtualization software and virtualized environments.

Highly Desired:

  • Programming skills using scripting languages such as Perl, Python, or Bash.
  • Familiarity with Sponsor’s enterprise and operational activities, technical development programs, information cybersecurity policies, and regulations.
  • Knowledge of risk management standards, CNSSP 1253, FIPS 140-2, 199, 200, and NIST SP 800-37, 800-39, 800-53.

Core One is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

__PRESENT

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: Analyst Jobs

Tags: Android Bash Binary Ninja Clearance EnCase FIPS 140-2 Forensics IDA Pro iOS Linux Malware NIST NIST 800-53 OllyDbg Open Source Perl Python Reverse engineering Risk management Scripting TS/SCI VirtualBox VMware WinDbg Windows

Perks/benefits: Competitive pay Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.