- ManTech (Herndon, VA)
- …years of progressively responsible experience in cyber security, incidentresponse, or forensic investigations including malware analysis and a Bachelor's degree in ... III + One of the following relevant certifications: GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or Certified… more
- Nightwing (Sterling, VA)
- …engagements - Triage electronic devices and assess evidentiary value - Correlate forensic findings to network events in support of developing an intrusion narrative ... running processes, network connections) prior to imaging, as required - Perform forensic triage of an incident to include determining scope, urgency and potential… more
- Nightwing (Sterling, VA)
- …Threat Hunters to support this critical customer mission. Responsibilities: - Correlate forensic findings to network events in support of developing an intrusion ... running processes, network connections) prior to imaging, as required - Perform forensic triage of an incident to include determining scope, urgency and potential… more
- ManTech (Herndon, VA)
- …III, and one of the following relevant certifications- GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or ... (eg Cyber Kill Chain, MITRE ATT&CK, Diamond Model) + Demonstrated experience using EnCase , FTK, and Open-Source methods and tools to perform Computer Forensic … more
- Northrop Grumman (Fairfax, VA)
- …of McLean, VA. What You'll Get to Do: + Conduct analyses using media forensic tools + Analyze data derived from various sources + Derive analytic conclusions from ... Polygraph clearance + 3 years of experience using computer forensic tools + 3 years of experience as an...+ Social Media Analytics + Professional certifications (e,g,. SANS, Encase ) Northrop Grumman provides a comprehensive benefits package and… more
- CACI International (Quantico, VA)
- …(DC3) Cyber Training Academy's (CTA) Cyber Incident Response Course (CJRC), Windows Forensic Examinations (WFE) and Forensic Intrusions in a Windows Environment. ... mobile, vehicle or wireless forensics, computer forensics methodology and tools (eg, EnCase , FTK, Magnet Axiom), and memory and/or malware analyses. The Mid-Level CI… more