Digital Forensic
United States
Apexon
Apexon is a Digital Technology Services & Platform Solutions Company that provide solutions in the areas of Experience, Digital Engineering, Data & Analytics, AI, and cloudAbout Apexon:
Apexon is a digital-first technology services firm specializing in accelerating business transformation and delivering human-centric digital experiences. We have been meeting customers wherever they are in the digital lifecycle and helping them outperform their competition through speed and innovation.
Apexon brings together distinct core competencies – in AI, analytics, app development, cloud, commerce, CX, data, DevOps, IoT, mobile, quality engineering and UX, and our deep expertise in BFSI, healthcare, and life sciences – to help businesses capitalize on the unlimited opportunities digital offers. Our reputation is built on a comprehensive suite of engineering services, a dedication to solving clients’ toughest technology problems, and a commitment to continuous improvement.
Backed by Goldman Sachs Asset Management and Everstone Capital, Apexon now has a global presence of 15 offices (and 10 delivery centers) across four continents.
We enable #HumanFirstDIGITAL
Role Description:
We are seeking a Digital Forensics Analyst. The role will work closely with Government counterparts to provide support in cybersecurity incident response, mitigation, analysis, & information dissemination. Provide systems, and network forensic investigation support for the Security Operations Center (SOC) activities. Work as a Digital Forensics Analyst within the State of Maryland DoIT Office of Security Management & responsible for maintaining the integrity of the cybersecurity related analysis. This role will be responsible for performing the following tasks:
You’ll be responsible for (Responsibilities):
-
- Report to Director of Security Operations or his/her designee
- Provide Tier 3 escalation support
- Plan, initiate, and conduct investigations for cybersecurity incidents response efforts
- Perform forensic examinations on compromised systems
- Understand and use forensic tools and techniques for cybersecurity incidents
- Create forensic root cause and scope of impact analysis reports
- Contribute to technical briefings on the details of forensics exams and report
- Provide support in conducting malware analysis of attacker tools
- Stay current on incident response and digital forensics skills, best practices, and tools
- Train Jr. Analysts on usage of SIEM tools (Splunk), and basic event analysis
- Develop rules and tune SIEM and related tools to streamline the event analysis process
- Assist developing new processes and procedures for security monitoring
- Monitor networks for threats from external and internal sources
- Analyze network traffic of compromised systems and networks
- Correlate actionable security events from various sources
- Review threat data and develop custom detection signatures
- Gather and analyze threat intelligence data and conduct threat hunting
- Understand cybersecurity attacks and tactics, techniques, and procedures (TTPs) associated with advanced threats
- Communicate clearly with Government counterparts, and SOC customers
- Development and implementation and operational and technical incident response processes, procedure, guidance, and standards
- Ability to work outside of regular business hours, the role may require on-call support after regular business hours or weekends.
- Bachelor’s degree from an accredited college or university with a major in Computer Science, Information Systems, Engineering or related scientific or technical discipline and 4+ years of experience. Associate degree and/or cyber courses/certifications or 5 years of experience in directly related fields may be substituted in lieu of bachelor’s degree
- Hands-on experience with security monitoring and SIEMs tools - Splunk Enterprise Security is preferred
- Demonstrated working knowledge of cyber forensics and incident handling best practice processes, procedures, standards, and techniques
- Hands-on experience with forensics image capture tools i.e., FTK Imager, MAGNET ACQUIRE
- Hands-on experience with system image/file system/registry forensics tools i.e., Encase, FTK, X-Ways, Magnet AXIOM, Sleuthkit, Access Data Registry Viewer, Registry Recon, or other)
- Hands-on experience with PCAP analysis tools i.e., Wireshark, TCP Dump, Network Miner, Xplico, or other
- Hands-on experience with memory forensics tools i.e., BlackLight, Volatility, SANS SIFT, Magnet RAM Capture, or FireEye Memoryze, CrowdStrike Crowd Response
- Hands-on experience with Endpoint Detection & Response solutions - Tanium Threat Response, McAfee or other
- Practical hands-on experience with static in malware analysis
- Hands-on experience with malware anti-forensics, obfuscation, packing techniques
- Hands-on experience with malware Analysis - Miscellaneous dynamic & static analysis tools (IDA Pro, Ghidra, OllyDBG, WinHex, HexEdit, HexDump, PeSTudio, REMux, OLEDUMP)
- Hands-on experience with Custom Signature Creation - YARA
- Scripting/Programming experience - Python, Perl, C, C++, Go
- Highly desired industry certifications include Certified Forensics Computer Examiner (CFCE), Computer Hacking Forensic Investigator (CHFI), GIAC Certified Forensic Examiner (GCFE), Certified Computer Examiner (CCE)
- Relevant industry certifications such as Certified Ethical Hacker (CEH), GIAC Reverse Engineering Malware (GREM), Certified Reverse Engineering Analyst (CREA) etc.
You’ll have (Qualification & Experience):
- Bachelor's Degree in related field is required.
Don’t worry if you don’t check all the boxes; we’d still love to hear from you.
Our Commitment to Diversity & Inclusion:
Did you know that Apexon has been Certified™ by Great Place To Work®, the global authority on workplace culture, in each of the three regions in which it operates: USA (for the fourth time in 2023), India (seven consecutive certifications as of 2023), and the UK.
Apexon is committed to being an equal opportunity employer and promoting diversity in the workplace. We take affirmative action to ensure equal employment opportunity for all qualified individuals. Apexon strictly prohibits discrimination and harassment of any kind and provides equal employment opportunities to employees and applicants without regard to gender, race, color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law.
You can read about our Job Applicant Privacy policy here Job Applicant Privacy Policy (apexon.com)
Our Perks and Benefits:
Our benefits and rewards program has been thoughtfully designed to recognize your skills and contributions, elevate your learning/upskilling experience and provide care and support for you and your loved ones.
As an Apexon Associate, you get continuous skill-based development, opportunities for career advancement, and access to comprehensive health and well-being benefits and assistance.
We also offer:
- Health Insurance with Dental & Vision
- 401K Plan
- Life Insurance, STD & LTD
- Paid Vacations & Holidays
- Paid Parental Leave
- FSA Dependent & Limited Purpose care
- Learning & Development
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Analytics C CEH CFCE CHFI Cloud Computer Science CrowdStrike DevOps EnCase Forensics GCFE Ghidra GIAC GREM IDA Pro Incident response IoT Malware Monitoring OllyDbg PCAP Perl Privacy Python Reverse engineering SANS Scripting SIEM SOC Splunk Threat intelligence TTPs
Perks/benefits: 401(k) matching Career development Health care Insurance Parental leave
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.