Cyber Forensics & Malware Analyst

Cyber Forensics & Malware Analyst

04 Aug 2024
Virginia, Ashburn, 20147 Ashburn USA

Cyber Forensics & Malware Analyst

Vacancy expired!

Description

Job Description:

Leidos is seeking an experienced Cyber Forensics and Malware Analyst to join our team on a highly-visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff.

The Cyber Forensics and Malware Analyst (CFMA) team provide support during core business hours (7am - 7pm), Monday thru Friday. Flexible start times are considered. Participates in rotating on call schedule.

Primary Responsibilities

  • Help define requirements and identify gaps for performing remote compromise assessments
  • Perform as a senior analyst and liaison between the customer and ESOC while performing remote assessments
  • Conduct malware analysis using static and dynamic methodologies (e.g. debuggers [Ollydbg], disassembler [IDA Pro], sandbox execution, etc)
  • Produce malware reports to disseminate to the watch floor and enterprise
  • Capture forensic artifacts such as memory and disk images
  • Work with the Splunk team to implement, enhance, or change existing use cases
  • Pivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how DHS is being targeted and take any further remediation required
  • Lead remote compromise assessments and produce final assessment report
  • Perform live box and dead box forensics to identify compromise and attack vector
  • Provide input for SOC improvement and identify visibility gaps for enterprise monitoring
  • Deploy and configure network sensors (Suricata), manage Linux VMs (Security Onion, Ubuntu, CentOS), and maintain a small network
  • Potentially travel to other DHS locations (1-3 times/year) to support Incident Response investigations
  • Develop and maintain SOPs and ROE templates


Basic Qualifications

Requires a minimum of a Bachelors degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field AND eight (8) years of professional experience in incident detection and response, malware analysis, or cyber forensics.

Of the eight (8) years of professional experience requirements above, Cyber Forensics and Malware Analyst candidates shall have at least one (1) of the following specialized experience for their position:
  • Digital Media Forensics Analyst: Candidates shall have a minimum of five (5) years of professional experience performing digital media forensic analysis, static malware code disassembly/analysis, and/or runtime malware code analysis.
  • Incident Response Analyst: Candidates shall have a minimum of five (5) years of professional experience responding to information system security incidents. Ability to use the DHS furnished toolset to identify and determine root causes of incidents and provide any required documentation and possible evidence to security investigators.

Must have TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.

Must have at least one of the following certifications:
  • SANS GIAC:GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GISF, or GCIH
  • ISC2: CCFP, CCSP, CISSP CERT CSIH
  • EC Council: CHFI, LPT, ECSA
  • Offensive Security: OSCP, OSCE, OSWP and OSEE
  • EnCase: EnCE
  • Defense Cyber Investigative Training Academy: FTK WFE-FTK, CIRC, WFE-E-CI, FIW


Preferred Qualifications
  • Experience in supporting malware analysis and forensics in cyber operations, and/or federal law enforcement.
  • Understand and utilize Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model)
  • Network tool (e.g. network tap, IDS sensors, etc) configuration for on-site assessment
  • Hands-on experience with Enase, FTK, FireEye HX, volatility, Security Onion, Suricata, Gigamon, VMWare ESXi, Splunk
  • Signature (e.g. Snort, Yara, Suricata) development/tuning
  • Expert knowledge in host-based analysis/forensics
  • Proficient in performing timeline analysis and extracting artifacts from digital media
  • Experienced reverse engineering and analyzing malware and developing a malware analysis report
  • Ability to perform in-depth network forensics
  • Develop and implement hunt methodologies for fly away assessments and for the SOC
  • Proficient in one more of the following computer languages Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reporting
  • Extensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)
  • Experienced with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc).
  • Proficient working in a Windows and Linux operating system


External Referral Bonus:
Eligible

External Referral Bonus $:
5000

Potential for Telework:
No

Clearance Level Required:
Top Secret/SCI

Travel:
No

Scheduled Weekly Hours:
40

Shift:
Day

Requisition Category:
Professional

Job Family:
Cyber Operations

Pay Range:

Job Details

  • ID
    JC17801981
  • State
  • City
  • Job type
    Permanent
  • Salary
    N/A
  • Hiring Company
    Leidos
  • Date
    2021-08-03
  • Deadline
    2021-10-02
  • Category

Jocancy Online Job Portal by jobSearchi.