Host Based Systems Analyst 4/Threat Hunter

Arlington, VA

Applications have closed

ARSIEM

Advanced IT Consulting Solutions

View company page

About ARSIEM Corporation
At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients.  We provide support to multiple agencies across the United States Government.  ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.
As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients.  That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. 
ARSIEM is looking for a Host-based Systems Analyst. This position is remote with business travel as needed. Personnel will be required to live in the Continental US and are required to work core hours (Eastern Standard Time) to support one of our Government clients in Arlington, VA.

Responsibilities

  • Assisting Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating evidence collection operations
  • Providing technical assistance on digital evidence matters and forensic investigative techniques to appropriate personnel when necessary
  • Writing in-depth reports, supporting with peer reviews and providing quality assurance reviews for junior personnel
  • Supporting forensic analysis and mentoring/guiding others on data collection, analysis and reporting in support of onsite engagements.
  • Assisting with leading and coordinating forensic teams in the preliminary investigation
  • Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer-related evidence
  • Distilling analytic findings into executive summaries and in-depth technical reports
  • Serving as technical forensics liaison to stakeholders and explaining investigation details, including forensic methodologies and protocols
  • Tracking and documenting on-site incident response activities and providing updates to leadership throughout the engagement
  • Evaluating, extracting and analyzing suspected malicious code

Minimum Qualifications

  • 8+ years of directly relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools
  • Ability to create forensically sound duplicates of evidence (forensic images)
  • Able to write cyber investigative reports documenting digital forensics findings
  • Experience with the analysis and characterization of cyber attacks
  • Experience with proper evidence handing procedures and chain of custody protocols
  • Skilled in identifying different classes of attacks and attack stages
  • Knowledge of system and application security threats and vulnerabilities 
  • Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of critical resources
  • Must be able to work collaboratively across physical locations.

Preferred Qualifications

  • Experience or knowledge of EnCase
  • Experience or knowledge of FTK
  • Experience or knowledge of SIFT
  • Experience or knowledge of X-Ways
  • Experience or knowledge of Volatility
  • Experience or knowledge of WireShark
  • Experience or knowledge of Sleuth Kit/Autopsy
  • Experience or knowledge of Splunk
  • Experience or knowledge of Snort
  • Experience or knowledge of Other EDR Tools (Crowdstrike, Carbon Black, Etc)
  • Proficiency with conducting all-source research. 
  • Desired Certifications: GCFA, GCFE, EnCE, CCE, CFCE, CISSP
Clearance Requirement: Must have an active Secret clearance and be able to obtain a TS/SCI clearance. Must be able to obtain DHS Suitability. Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $10,000,  and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.
ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Autopsy Carbon Black CFCE CISSP Clearance CrowdStrike EDR EnCase EnCE Forensics GCFA GCFE Incident response Sleuth Kit Snort Splunk TS/SCI Vulnerabilities

Perks/benefits: Career development Salary bonus

Regions: Remote/Anywhere North America
Country: United States
Job stats:  124  11  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.