Senior Digital Forensics Analyst (Hybrid)

Arlington, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton is currently seeking to hire a Senior Digital Forensic Analyst (Hybrid) to become a part of Peraton’s Department of State Diplomatic Security Cyber Mission (DSCM) program.  Those supporting Peraton’s DSCM program provide superior critical, creative, and analytical thinking skills to address real-world digital forensic challenges. 

 

Location: Arlington, VA; Hybrid

 

The Senior Digital Forensic Analyst (Hybrid) will leverage their expertise in the area of digital forensics to assure forensic soundness of digital evidence is maintained to court admissibility standards of the Department of Justice.

The U.S. Department of State, Computer Investigations and Forensics Division (DS/CTI/CIF) conducts digital evidence recovery and analysis in support of Diplomatic Security Service (DSS) criminal, cyber, and administrative investigations.  The Digital Forensics Laboratory receives, processes, and analyzes digital evidence using a wide variety of advanced technologies, decryption schemes, and forensic tools in support of the DSS mission. 

 

In this role, you will: 

  • Support the CIF program with the ability to provide forensic analysis across various types of cases involving both mobile and non-mobile devices.
  • Conduct forensic examinations of digital evidence through the application of recognized scientific practices for the recognition, collection, analysis, and interpretation of digital evidence for criminal and civil law or regulatory purposes.
  • Provide on‐scene support during the execution of search warrants with the identification, collection, packaging, handling, documentation, and chain-of-custody procedures of digital evidence.
  • Use and be proficient in industry-standard forensic examination tools such as Cellebrite, Oxygen, Nuix, Axiom, and X-ways and similar to perform in-depth digital forensic analysis of various mobile and computer operating systems, file systems, and OS and third-party application databases.
  • Conduct forensic examinations on mobile and non-mobile digital evidence through the application of recognized scientific practices for the identification, analysis, interpretation, and presentation of such evidence for criminal, civil, and administrative purposes.
  • Produce comprehensive reports and illustrative exhibits for federal, state, and local judicial proceedings, and provide expert witness testimony to explain examination interpretations and conclusions from forensic examinations to a lay audience.
  • Collaborate with program leadership, team leads, forensic analysts, law enforcement officers, prosecutors, and other stakeholders to ensure that CIF maintains forensically-sound procedures and best practices in the imaging, analysis, and presentation of digital evidence.
  • Stay abreast of new developments and trends in digital forensics, cybersecurity, forensic law, mobile devices, social media tools, mobile applications, and encryption technologies.

#DSCM

 

 

Qualifications

Required: 

  • A bachelor’s degree and minimum of 9 years experience as a digital forensic examiner with experience performing both mobile and non-mobile analysis. Or, a minimum of 7 years with Master’s degree; or, minimum of 4 years with PhD. An additional four years of experience may be substituted in lieu of degree.
  • At least ONE of the following approved forensic certifications:
    • SANS (GCFE, or GASF); IACIS (CFCE, or CMFE); NCFI (BCERT, or MDE); Cellebrite (CCO+CCPA), or OpenText (EnCE)
  • Demonstrated ability with mobile and non-mobile forensic software tools such as Magnet Axiom, Cellebrite, Oxygen, and with mobile advanced extraction hardware and software tools.
  • Knowledge of Apple iOS and Android-based operating systems, Android Debug Bridge (ADB), iTunes, iCloud, Mac and Windows Backups.
  • Experience writing detailed reports that translate complex technical information to non-technical audiences.
  • Critical, creative, and sound decision-making skills, and the situational awareness to know when to involve program leadership for guidance.
  • The ability to work with individuals at all levels within and outside the organization and to deal tactfully, courteously, and professionally with CIF end-customers.
  • The ability to travel for on-scene seizures of digital evidence, training, and/or testimony.
  • U.S. citizenship, the ability to obtain an interim Secret clearance before start date, and the ability to obtain a final Top-Secret security clearance.

 

Preferred: 

  • ONE additional vendor or vendor-neutral certification is preferred but not required. This certification may come from, but is not limited to, a certification from the list below: 
    • Cyber Crime Center (CDFE, CDMC)
    • Cellebrite (CCO+CCPA)
    • X-Ways (X-PERT)
    • Oxygen Forensics (OFC)
    • Magnet Forensics (MCFE)

 

 

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Android CCPA CFCE Clearance Cyber crime EnCE Encryption Forensics GCFE iOS PhD SANS Security Clearance Travel Windows

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.