Host Forensics Analyst

Arlington, VA
Full Time
Experienced
The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front-line response for cyber incidents and proactively hunting for malicious cyber activity. BCMC, as a contractor to DHS, performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. BCMC provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity. BCMC is seeking Host Forensics Analysts to support this critical customer mission.

Responsibilities:
- Assisting Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating data collection/acquisition operations
- Providing technical assistance on data collection techniques and forensic investigative techniques to appropriate personnel when necessary
- Writing in-depth reports, supports with peer reviews and provides quality assurance reviews for junior personnel
- Supporting forensic analysis and mentoring/providing guidance to others on data collection, analysis and reporting in support of onsite engagements.
- Assisting with leading and coordinating forensic teams in preliminary investigation
- Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer systems and digital artifacts.
- Distilling analytic findings into executive summaries and in-depth technical reports
- Serving as technical forensics liaison to stakeholders and explaining investigation details to include forensic methodologies and protocols
- Tracking and documenting on-site incident response activities and providing updates to leadership throughout the engagement
- Traveling to incident response locations in the United States, Territories & Possessions
- Evaluating, extracting and analyzing suspected malicious code

Required Skills:
- U.S. Citizenship
- Must have an active TS/SCI clearance

- Must be able to obtain DHS Suitability
- 8+ years of directly relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools
- Ability to create forensically sound duplicates of computer systems (forensic images)
- Able to write cyber investigative reports documenting digital forensics findings
- Experience with the analysis and characterization of cyber attacks
- Experience with proper digital asset collection and preservation procedures and chain of custody protocols
- Skilled in identifying different classes of attacks and attack stages
- Knowledge of system and application security threats and vulnerabilities
- Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of critical resources
- Must be able to work collaboratively across physical locations.

Desired Skills:
- Experience with or knowledge of two or more of the following tools:
--- EnCase
--- SIFT
--- X-Ways
--- Volatility
--- WireShark
--- Sleuth Kit/ Autopsy
--- Magnet Axiom Cyber
--- Snort
--- Splunk or other SIEM Tools (ArcSight, LogRythm, Elastic, Etc.)
--- Other EDR Tools (Crowdstrike, MDE, Trellix, Etc)
- Proficiency with conducting all-source research.

Required Education:
BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma and 10+ years of host or digital forensics experience

Desired Certifications:
- GCFA, GCFE, EnCE, CCE, CFCE, CISSP

Our Company Overview:
Business Computers Management Consulting Group, LLC (BCMC) is a small business specializing in Information Technology (IT), Cybersecurity, Information Assurance (IA), SOA, Big Data Management, Program Management, and more for Federal, State, and Local agencies. We possess highly skilled engineers, providing innovative solutions backed by strong past performances. We are ISO 9001:2015, ISO 27001:2013, 20000:2018, and CMMI L3 certified and registered promising highest quality and services to all of our clients.

Benefits
Extremely competitive salary 
95% employer paid for employee medical, dental, & vision coverages 
100% employer paid for employee life, STD & LTD disability coverages 
401k with company match and profit sharing 
Flexible Spending Account (FSA) for dependent & health care 
11 standard holidays & 3 weeks of annual leave


ESS-3198
Host Based Systems Analyst - IV -HBA04
Share

Apply for this position

Required*
Apply with Indeed
We've received your resume. Click here to update it.
Attach resume as .pdf, .doc, .docx, .odt, .txt, or .rtf (limit 5MB) or Paste resume

Paste your resume here or Attach resume file

Human Check*