Security Computer and Forensics Investigator - Malicious Software (Malware) Investigator

221BQ - Cstmr Site,Springfield,VA

Secure our Nation, Ignite your Future

Become an integral part of a diverse team that leads the world in the National Intelligence Sector at ManTech International Corporation.  You will help protect our national security while working on innovative projects that offer opportunities for advancement. Currently, ManTech is seeking a motivated, career and customer-oriented Security Computer and Forensics Investigator - Malicious Software (Malware) Investigator to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech.

This position can be located either:

Primarily in Springfield, VA with 25% travel to St. Louis, MO

OR

Primarily in St. Louis, MO with 25% travel to Springfield, VA.

Responsibilities:

Overall Assignment Description: Malicious Software Investigators respond to and investigate computer and network security incidents; review, analyze, mitigate, and report on malicious software (i.e. Malware) found on customer’s computers and networks; devise analysis techniques that identify malware; and recommend responses that mitigate the effects of malware.

Duties include:

  • Respond to computer and network security incidents, identify risks to computers/networks, and recommend corrective actions.
  • Investigate malware; determine attack vectors, payloads, and extent of damage and/or data exfiltration.
  • Ensure security of computers, networks, and related hardware.
  • Develop analysis techniques, recommend procedures, and suggest types of hardware or software that enhance the forensic mission.
  • Maintain hardware and software documentation that complies with prevailing Federal Information Technology (IT) governance directives.
  • Maintain a malware analysis laboratory (i.e. hardware, software, networks, analysis procedures, and related tools).
  • Participate in technical meetings and working groups; address issues related to malware security and vulnerabilities.
  • Provide input to help develop policies and procedures for investigating and mitigating malware-related incidents for the customer networks and recommend hardware and software that support this mission.
  • Collaborate with internal and external investigators and forensic analysts.
  • Author investigative-sufficient reports, brief government supervisors, and develop malware security awareness guidance.
  • Employ computer and network forensic tools (i.e. Guidance EnCase, HBGary Responder, Digital DNA, Recon, Wireshark, tcpdump, etc.), as required.

Basic Qualifications:

  • Bachelor’s degree in Computer Science, Counterintelligence, Criminal Justice, Engineering, Fraud Investigations, Information Technology, or other related scientific filed
  • 3+ years’ experience as an All-Source Analysts, Cyber Analysts Intelligence Analysts, Counterintelligence Analysts, or Law Enforcement Analysts
  • 3+ years’ experience working with data analytics tools and databases
  • DoD 8570.01-M IAT Level II Certification

Preferred Qualifications:

  • Successful completion from a FLETC, DCITA, JCITA or DoD All Source Analysis course or program

Clearance Requirement:

  • Active TS SCI security clearance with CI poly

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Clearance Compliance Computer Science Data Analytics DoD DoDD 8570 EnCase Forensics Governance Malware Network security Security Clearance Vulnerabilities

Region: North America
Country: United States
Job stats:  14  0  0
Category: Forensics Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.