Network Forensics Analyst - TS/SCI

Camp Springs, MD

Zachary Piper Logo

Job Id:
132607

Job Category:
Information Technology

Job Location:
Camp Springs, MD

Security Clearance:
TS/SCI

Business Unit:
Zachary Piper

Division:
Zachary Piper Solutions

Position Owner:
Jesse Bowers


Join Our Team as a Network Forensics Analyst at Zachary Piper Solutions!

 

Position Title: Network Forensics Analyst

Location: Camp Springs, MD (Hybrid)

Clearance Requirement: TS/SCI


Overview: We are seeking a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated professional who can effectively respond to and mitigate security incidents in a fast-paced environment.


Responsibilities:

  • Perform digital forensics using tools such as EnCase, FTK, and AXIOM.
  • Utilize cybersecurity tools like FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, and Wireshark for incident detection and response.
  • Conduct debugging using tools like OllyDbg, WinDbg, and ImmunityDbg.
  • Engage in disassembling and reverse engineering using tools like IDA Pro.
  • Analyze malicious code and understand various programming languages and operating systems.
  • Utilize Linux/UNIX command-line interfaces and comprehend TCP/IP and networking concepts.
  • Lead and support incident response activities, including containment, eradication, and recovery processes.
  • Maintain detailed and accurate documentation of security incidents and forensic investigations.
  • Ensure compliance with all security protocols and procedures.

Basic Qualifications:

  • Must be able to obtain an agency-specific clearance prior to starting, with the ability to attain up to a Final Top-Secret SCI Clearance.
  • 2 years of experience with forensic tools such as EnCase, FTK, AXIOM, or other similar tools.
  • 3 years of experience with cybersecurity tools such as FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, Wireshark, or similar tools.
  • Experience with debugging tools (OllyDbg, WinDbg, ImmunityDbg), disassembling tools (IDA Pro), or similar.
  • Basic familiarity with Linux/UNIX command-line interfaces, TCP/IP, and networking concepts and terminology.
  • Must have at least two (2) of the following certifications: SANS GIAC (GCIA, GCFA, GCFE, GNFA, GCCC, and/or GREM), IACIS (CFCE or CIFR), Guidance Software (EnCE), or other comparable certifications or experience approved in advance by the SOC PM on a case-by-case basis.

Preferred Qualifications:

  • An active Top-Secret SCI Clearance.
  • 4 years of experience with forensic tools such as EnCase, FTK, AXIOM, or other similar tools.
  • 5 years of experience with cybersecurity tools including FireEye, Microsoft ATA, Splunk, Exabeam, Stealthwatch, and Wireshark.

Compensation

  • Competitive Salary Range up to $135,000 based on your experience and skills.
  • Comprehensive Benefits: Enjoy medical, dental, vision, Paid Time Off (PTO), 401k, sick leave, and holiday benefits.

Keywords

Top secret, SCI, TS/SCI, SANS, GIAC, GCIA, GCFA, GCFE, GNFA, GCCC, GREM, IACIS, CFCE, CIFR, Network, Forensics, Analyst, Wireshark, FTK, AXIOM, Splunk, Linux, Stealthwatch, TCP/IP

 

#LI-JB

Apply For This Position

Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?