Job Details

ID #8251337
Estado Dakota del Norte
Ciudad Bismarck
Tipo de trabajo Contract
Salario USD Depends on Experience Depends on Experience
Fuente Beacon Systems, Inc
Showed 2021-01-16
Fecha 2021-01-15
Fecha tope 2021-03-16
Categoría Etcétera
Crear un currículum vítae

Cyber Security Forensic Analyst

Dakota del Norte, Bismarck, 58503 Bismarck USA

Vacancy caducado!

Position:

Cyber Security Forensic Analyst

Location:

Bismark, ND 58503.

Duration:

06 Months+ / 40 hours per week

Scope of Work: The Cyber Security Forensic Analyst will assist with building and developing a digital forensics capability for the NDIT Cyber Operations Center (CyOC). The analyst will be responsible for developing processes and procedures to support the forensics program and for providing recommendations for improvement to existing policies, guidelines, procedures, tools, and other aspects of the forensic process. The analyst will also have responsibility for collecting, examining, analyzing, and reporting on digital evidence of malicious behavior in support of incident response and legal requirements. Digital evidence should be collected and preserved in a way that supports its use in future legal or internal proceedings through a clearly defined chain of custody.

Key Duties: • Work with the Cyber Analysis and Response team to build a digital forensics capability for the NDIT Cyber Operations Center (CyOC). • Develop and document processes and procedures for the collection, examination, analysis, and reporting on digital evidence. • Train and mentor other analysts on the digital forensic process. • Identify, label, record, and acquire data from various sources of digital evidence while following procedures that preserve the integrity of the data. • Examine and process digital data using a combination of automated and manual methods to assess and extract data of particular interest, while preserving the integrity of the data. • Analyze results of examination, using legally justifiable methods and techniques, to derive useful information to address the questions that motivated the forensic examination. • Report the results of the analysis including the actions taken, tools and procedures utilized, and findings including any additional follow-up actions that need to be performed, recommendations for improvement to policies, guidelines, procedures, tools, or other aspects of the forensic process.

Desired Qualities: The candidate should have a natural curiosity, organizational skills, the ability to think abstractly and to contextualize large data sets, and superior oral and written communication skills. The candidate should have an attention to detail, work well as part of a team, and be comfortable interfacing with other teams and stakeholders.

Candidate should have proficiency with the following tools: • AccessData Forensic Toolkit (FTK) • AccessData FTK Imager • AccessData FTK PRTK • Volatility • Winpmem • Autopsy • Forensics utilizing Linux OS (SIFT Workstation) • Forensic Recovery of Evidence Device (FRED) • Tableau Write Blockers • Cortex XDR (Endpoint, Detection, and Response)

Candidate should be able to demonstrate knowledge and understanding of the following: • Methodologies, best practices, industry standards around the digital forensics process including chain of custody and the proper acquisition, examination, analysis, and reporting of digital evidence • Memory Analysis • Network Forensics • PCAP Analysis • Mobile Forensics • Cyber Kill Chains • MITRE ATT&CK Framework • Development of digital forensic reports and presentation of analysis and findings • Legality of digital evidence and testifying and working with law enforcement and other stakeholders • Forensic processes and infrastructure in the cloud

Preference will be given to candidates who hold one or more of the following certifications: • AccessData Certified Examiner (ACE) • GIAC Certified Forensic Examiner (GCFE) • GIAC Certified Forensic Analyst (GCFA) • GIAC Network Forensic Analyst (GNFA) • GIAC Advanced Smartphone Forensics (GASF) • Certified Forensic Computer Examiner (CFCE) • Computer Hacking Forensic Investigator (CHFI) • EnCase Certified Examiner (EnCe)

Minimum Qualifications:

Requires one of the following: • Bachelor’s degree in digital forensics, computer science, computer information systems, cyber security or related field and one year of current and progressive work experience within a cyber security role. • Associate degree in digital forensics, computer science, computer information systems, cyber security or related field and three years of current and progressive experience as described above. • Five years of current and progressive experience as described above.

Thanks & Regards clear="none" clear="none"

Mithun P clear="none" Technical Recruiter clear="none" BEACON SYSTEMS, INC clear="none" Phone: (954) 228-3406

Vacancy caducado!

Suscribir Reportar trabajo