Loading...

@

  • Forensic Analyst SME Quantico
  • FEDITC LLC in Quantico, VA, United States
  • jobs
  • 1 month ago

jobs description

Job Details

Level: Experienced...

Job Location: Quantico, VA - Quantico, VA

Position Type: Full Time

Salary Range: Undisclosed

Description

FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.

Overview of position:

FEDITC is seeking a Forensic Analyst SME to work in the Quantico, VA area. This is an upcoming opportunity with a projected start date of November 2023. A United States Citizenship and an active Top Secret/SCI DoD Security Clearance is required to be considered for this position.

Responsibilities:
• Must be able to work 8x5, M-F, contractor shall maintain coverage between hours of 0700-1900 ET with 24x7 on-call support (on-site within 2 hours).
• Analyze malware to determine its capabilities, intent, indicators, and origin. Confirm what is known about an intrusion and discover new information using industry standard malware and digital forensic analysis techniques. Examine recovered data for information of relevance to the investigation.
• Utilize forensically sound procedures such as duplication of the evidence (i.e., forensic image) to ensure the original evidence is not modified.
• Process various types of media including but is not limited to, hard drives, compact disks, solid state storage media, mobile phones, GPS, and all tape formats.
• Ensure chain of custody is followed for all digital media acquired.
• Maintain specialized cyber defense software and hardware (EnCase, FRED suites of various classifications and configurations, Forensic Falcon, etc).
• Interface with external organizations (e.g., law enforcement, Command or Component Inspector General) to ensure appropriate and accurate dissemination of the investigation and other cyber defense information.
• Provide technical summary of findings in accordance with the Government’s established reporting procedures.
• Assist with Incident Response tasks as needed.
• Demonstrate effectiveness by successfully analyzing files and artifacts related to Red Team (penetration testing) activity.
• At least once per calendar year, update the Malware and Forensic Analysis tactics, techniques, procedures, training, and education documentation (Microsoft Word and PowerPoint Documents stored on SharePoint or other Government approved media).
• At least four times per calendar year, prepare and present a course, which covers the fundamentals of digital forensics and malware analysis as well as the DCO Division specific tactics, techniques, processes, and procedures related to this task. Ensure average satisfaction rating on Government approved student satisfaction surveys meets or exceeds 90%.
• Provide support required to maintain the Government’s CSSP accreditation per the standards set forth in the CSSP program manual, DOD -8530.01-M, (dated 17 Dec 03 or later) to include documentation and technical writing support as needed.

Qualifications

Experience/Skills:
• At least five years of experience performing media forensics and experience handling national state level intrusions.

Education:
• Bachelor’s Degree in Computer Science or IT related field or at least five years of experience performing various assessments (penetrations tests of systems and networks within a DOD Network Environment of enclave).

Certifications:
• Possess DoDD 8570 IAT Level III certification.
• Possess DoDD 8570 CSSP Auditor certification.
• GIAC Certified Forensic Analyst (GCFA) or equivalent industry certification within 180 days of start.

Clearance:
• Active Top Secret/SCI Security Clearance is required.
• Must be a US Citizen and pass a background check.
• Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITC’S Client(s)/Customer(s)/Prime contractor(s).

FEDITC, LLC. provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. FEDITC, LLC. complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities
Quantico VA USA

salary-criteria

Apply - Forensic Analyst SME Quantico