BCMC, LLC is hiring a
Host Forensics Analyst

Logo of BCMC, LLC

BCMC, LLC

πŸ’΅ ~$159k-$250k
πŸ“Remote - United States

Summary

Join the Hunt and Incident Response Team (HIRT) as a Host Forensics Analyst to support critical customer mission by performing forensic investigations, providing technical assistance, and mentoring junior personnel.

Requirements

  • U.S. Citizenship
  • Must have an active TS/SCI clearance
  • Must be able to obtain DHS Suitability
  • 8+ years of directly relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools
  • Ability to create forensically sound duplicates of computer systems (forensic images)
  • Able to write cyber investigative reports documenting digital forensics findings
  • Experience with the analysis and characterization of cyber attacks
  • Experience with proper digital asset collection and preservation procedures and chain of custody protocols
  • Skilled in identifying different classes of attacks and attack stages
  • Knowledge of system and application security threats and vulnerabilities
  • Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of critical resources
  • Must be able to work collaboratively across physical locations
  • BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma and 10+ years of host or digital forensics experience

Responsibilities

  • Assisting Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating data collection/acquisition operations
  • Providing technical assistance on data collection techniques and forensic investigative techniques to appropriate personnel when necessary
  • Writing in-depth reports, supports with peer reviews and provides quality assurance reviews for junior personnel
  • Supporting forensic analysis and mentoring/providing guidance to others on data collection, analysis and reporting in support of onsite engagements
  • Assisting with leading and coordinating forensic teams in preliminary investigation
  • Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer systems and digital artifacts
  • Distilling analytic findings into executive summaries and in-depth technical reports
  • Serving as technical forensics liaison to stakeholders and explaining investigation details to include forensic methodologies and protocols
  • Tracking and documenting on-site incident response activities and providing updates to leadership throughout the engagement
  • Traveling to incident response locations in the United States, Territories & Possessions
  • Evaluating, extracting and analyzing suspected malicious code

Preferred Qualifications

  • Experience with or knowledge of two or more of the following tools: EnCase, SIFT, X-Ways, Volatility, WireShark, Sleuth Kit/ Autopsy, Magnet Axiom Cyber, Snort, Splunk or other SIEM Tools (ArcSight, LogRythm, Elastic, Etc.), Other EDR Tools (Crowdstrike, MDE, Trellix, Etc)
  • Proficiency with conducting all-source research
  • GCFA, GCFE, EnCE, CCE, CFCE, CISSP

Benefits

  • Extremely competitive salary
  • 95% employer paid for employee medical, dental, & vision coverages
  • 100% employer paid for employee life, STD & LTD disability coverages
  • 401k with company match and profit sharing
  • Flexible Spending Account (FSA) for dependent & health care
  • 11 standard holidays & 3 weeks of annual leave

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let BCMC, LLC know you found this job on JobsCollider. Thanks! πŸ™