Sr. Digital Forensic Analyst Team Lead

Arlington, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton is currently seeking an experienced Senior Digital Forensic Analyst Team Lead to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program. 

 

Location: Arlington, VA; Hybrid - Flexible for occasional telework – must be local to work location.

 

In this role, you will:

  • Become a part of the U.S. Department of State, Computer Investigations and Forensics Division (DS/CTI/CIF), which conducts digital evidence recovery and analysis in support of Diplomatic Security Service (DSS) criminal, cyber and administrative investigations. The Digital Forensics Laboratory receives, processes and analyzes digital evidence utilizing a wide variety of advanced technologies, encryption schemes, and forensic tools in support of the DSS mission.  

You will: 

  • Leverage your expertise in the area of digital forensics to assure forensic soundness of digital evidence is maintained to court admissibility standards of the U.S Department of Justice.
  • Serve in a hybrid SME Senior Digital Forensic Analyst team lead role and support the CIF program as an SME by providing case work, guidance, and recommendations regarding digital forensic accepted principles and practices while also serving as a team lead and mentor to up-to seven junior to senior level analysts.
  • Utilize industry-accepted forensic examination tools such as Cellebrite, Oxygen, EnCase, Axiom and Nuix to perform in-depth digital forensic analysis of various mobile and computer operating system, file systems, OS and third-party application databases.
  • Conduct mobile and non-mobile forensic examinations of digital evidence through the application of recognized scientific practices for the recognition, collection, analysis, and interpretation of digital evidence for criminal and civil law or regulatory purposes.
  • Provide expert witness testimony
  • Produce comprehensive reports, notes and illustrative exhibits for federal, state, and local judicial proceedings at a level sufficient to explain evidence interpretations and conclusions from forensic examinations to a lay audience.
  • Provide support to the Peraton Program and CIF leadership.
  • Contribute and recommend digital forensic growth goals and objectives, provides nominations or write-ups for exceptional performance of team members.
  • Collaborate with program leadership, team leads, forensic analysts, DOS law enforcement officers, US/DOJ prosecutors and attorneys to identify forensically-sound procedures in imaging, analysis, and presentation of digital evidence in court.
  • Provide on‐scene forensic support in the field and maintains knowledge of proper evidence; handling, packaging and chain-of-custody procedures.
  • Stay abreast of trends in digital forensics, cybersecurity, forensic law, mobile devices,social media tools, mobile applications, and encryption technologies.

Qualifications

Required:

  • Bachelor’s degree and a minimum of 12 years’ experience as a digital forensic examiner in performing both mobile and non-mobile analysis is required. An additional 4 years of experience may be substituted in lieu of degree. Prior law enforcement digital forensic analyst experience, a plus.
  • Must possess at least one certification specific to mobile and non-mobile forensic from one of the following approved forensic certifications:
    • SANS (GCFE, or GASF), IACIS (CFCE, or CMFE), NCFI (BCERT, or MDE), Cellebrite (CCO+CCPA and CCME), Opentext (EnCE).
  • Must possess at least one additional vendor or vendor neutral certification, including but not limited to one of the listed  below certifications from the following vendors:
    • DC3 (CDFE, CDMC), Cellebrite (CCO+CCPA), X-Ways (X-PERT), Oxygen Forensics (OFC), Magnet Forensics (MCFE),   
  • Demonstrated proficiency with forensic software tools such as Magnet Axiom, Cellebrite, Oxygen, and advanced extraction hardware and software tools.
  • Proficiency in understanding Apple iOS and Android based operating systems, Android Debug Bridge (ADB), iTunes, iCloud, Mac and Windows Backups.
  • Must possess critical, creative, and sound decision making skills; Possess the situational awareness to know when to involve program leadership for guidance.
  • Ability to travel for on-scene search and seizures of digital evidence, training and/or testimony.
  • Ability to work with individuals at all levels within and outside the organization; ability to deal tactfully, courteously, and professionally with CIF end-customers.
  • Ability to work in a leadership team environment while adhering to policy guidelines.
  • Ability to maintain a case load, while providing mentor and leadership to computer, hybrid, mobile and audio/video forensic analysts.
  • Posses strong leadership and mentor-ship skills; will provide direct feedback regarding team analyst performance, review team analyst reports, make recommendations regarding policy, work-flow and processes, evaluate in-house apprenticeship training benchmarks and progress of new junior level analysts.  
  • Experience developing technically detailed reports that translate complex technical information to non-technical audiences.
  • U.S. Citizenship and the ability to obtain an interim Secret clearance before start date
  • Additionally, ability to obtain a final Top Secret security clearance is required.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Android CCPA CFCE Clearance EnCase EnCE Encryption Forensics GCFE iOS SANS Security Clearance Top Secret Travel Windows

Perks/benefits: Startup environment

Region: North America
Country: United States
Job stats:  6  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.