Skip to main content

This job has expired

Princpl Cyber Forensics Anlyst

Employer
RTX
Location
Washington, DC
Closing date
Feb 25, 2021

View more

Job Description The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Raytheon Technologies (RTX), as a prime contractor to DHS, performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. RTX provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Raytheon Technologies is supporting a US Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity. Raytheon Technologies Intelligence & Space (RIS) is seeking a Sr. Cyber Forensic Systems Analyst to support this critical customer mission. Responsibilities: * Acquiring/collecting computer artifacts (eg, malware, user activity, link files, etc.) from systems in support of onsite engagements * Assessing evidentiary value by triaging electronic devices * Correlating forensic findings with network events to further develop an intrusion narrative * When available, collecting and documenting system state information (running processes, network connections, etc.) prior to imaging * Performing incident triage from a forensic perspective to include determining scope, urgency and potential impact * Tracking and documenting forensic analysis from initial involvement through final resolution * Collecting, processing, preserving, analyzing and presenting computer related evidence * Coordinating with others within the Government and with customer personnel to validate/investigate alerts or other preliminary findings * Conducting analysis of forensic images and other available evidence and drafting forensic write-ups for inclusion in reports and other written products * Assisting in documenting and publishing Computer Network Defense guidance and reports on incident findings to appropriate constituencies * Assisting in preliminary analysis by tracing an activity to its source and documenting findings for input into a forensic report * Documenting original condition of digital and/or associated evidence by taking photographs and collecting hash information * Assisting team members in imaging digital media * Assisting in gathering, accessing and assessing evidence from electronic devices using forensic tools and knowledge of operating systems * Using hashing algorithms to validate forensic images * Working with mentor to identify and understand adversary TTPs * Assisting team members in analyzing the behaviors of malicious software * Under direct guidance and coaching if needed, locating critical items in various file systems to aid more senior personnel in their analysis * Performing analysis of log files from a variety of sources to identify possible threats to computer security * Using leading edge technology and industry standard forensic tools and procedures to provide insight into the cause and effect of suspected cyber intrusions Required Skills: * US Citizenship * Must have an active TS/SCI clearance * Must be able to obtain DHS Suitability * 7+ years of directly relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools * Ability to create forensically sound duplicates of evidence (forensic images) * Able to write cyber investigative reports documenting digital forensics findings * Experience with the analysis and characterization of cyber attacks * Experience with proper evidence handing procedures and chain of custody protocols * Skilled in identifying different classes of attacks and attack stages * Knowledge of system and application security threats and vulnerabilities * Knowledgeable in proactive analysis of systems and networks, to include creating trust levels of critical resources * Must be able to work collaboratively across physical locations Desired Skills: * Experience with two or more of the following tools: EnCase FTK SIFT X-Ways Volatility WireShark Sleuth Kit/Autopsy Splunk Snort Other EDR Tools (Crowdstrike, Carbon Black, etc) * Experience with conducting all-source research. Required Education: BS Computer Science, Computer Engineering, Computer Information Systems, Computer Systems Engineering or related degree. Desired Certifications: * GCFA, GCFE, EnCE, CCE, CFCE, CISSP HIRTRIS 175711 Raytheon is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender orientati

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert