Digital Forensic Examiner

Sphinx
September 6, 2023
Fort Belvoir, VA

Job Description Job Description Sphinx Digital Forensic Examiners (DFEs) support sensitive national security investigations and computer network defense operations on behalf of our clients. DFEs operate in a variety of environments ranging from the field to a formal digital forensic laboratory. DFEs will conduct full-spectrum digital forensic tasks to include digital evidence acquisition, triage, analysis, reporting, and testimony. In support of enterprise intrusion investigations, DFEs support incident response procedure and malware analysis to determine the extent of damage and actions taken by cyber criminal and Advanced Persistent Threat (APT) actors. The roles and responsibilities of the Digital Forensic Examiner can vary depending upon the mission they are supporting and the needs of our clients. Common responsibilities include, providing digital evidence subject matter expertise in support of national security investigations and criminal investigations, providing expert witness testimony regarding digital forensic analysis findings, supporting incident response processes to identify, contain, eradicate, and remediate compromised environments, and conducting dynamic or static malware analysis of suspicious binaries and files. Candidates seeking a Digital Forensic Examiner position with Sphinx must be mature, motivated, and dedicated to the mission. They must be flexible and adaptable as priorities and mission focus can routinely change from client to client and day to day as cases develop. You will be expected to remain knowledgeable on emerging technologies and threats targeting those technologies and the digital forensic procedures required to investigate their exploitation. Candidates will be expected to possess the ability to translate technical findings into understandable information for consumption by clients, leadership, and jury personnel. Ideal Digital Forensic Examiner candidates will meet the following requirements: * Clearance : Must currently possess an active TS/SCI security clearance and be able to obtain a CI polygraph after hire * Years of Experience : Must have at least 3-5 years of experience conducting, or supporting the conduct of, digital forensic analysis, digital media acquisition, mobile device acquisition/analysis, malware analysis, and/or incident response processes * Technical Certification : Possess industry recognized technical certifications relevant to the field of Digital Forensics (i.e, GIAC GCFA, GIAC GCFE, EnCE, ACE, DC3 Cyber Crime Investigator, US Army Counterintelligence Digital Threat Investigator (CDTI), DC3 Forensic Examiner, GIAC GREM, etc) Desired Qualifications: * Bachelor’s Degree from an accredited school in a related discipline * Completion of Defense Cyber Investigations Training Academy (DCITA) courses to include, Forensic Intrusion in a Windows Environment (FIWE), Windows Forensic Examiner (WFE), Computer Incident Responders Course (CIRC) * Familiarity with digital forensic tools such as EnCase, AccessData FTK, Autopsy/Sleuth Kit, SIFT, Magnet Forensics, or others * Advanced certifications in digital forensics to include GCFA, GCFE, FTK/EnCase Certified Examiner, or equivalent training * Current or former Federal Law enforcement of Counterintelligence qualification or graduate of LE/CI credentialing course (i.e, US Army CISAC (35L/97B), US AFOSI, NCIS, USMC CI/HUMINT, or other 1811 qualification course) Job Type : Full-time Pay : $95,000.00 - $140,000.00 per year Benefits : * 401(k) * 401(k) matching * Dental insurance * Flexible schedule * Health insurance * Health Savings Account (HSA) * Life insurance * Paid time off * Parental leave * Professional development assistance * Referral program * Retirement plan * Vision insurance

Browse other Computer Forensics Jobs in VA

  1. Digital Forensic Examiner

    Digital Forensic Examinersinvestigations and computer networkWindows Forensic ExaminerWFE), Computer Incident
  2. Digital Forensic Examiner

    Digital Forensic Examinersinvestigations and computer networkWindows Forensic ExaminerWFE), Computer Incident
  3. Digital Forensics Engineer - Security Clearance Required

    Bachelors or equivalent work experience in Computer Science, Forensic Science or related fields Minimum
  4. Computer Forensics Software Engineer - Security Clearance Required

    accredited college or university Understanding of computer forensics concepts, tools and methodologies Active
  5. Cybersecurity Host Based Forensics Analyst (L4)

    , Cybersecurity, Computer Engineering or relatedDiploma & 10 + years of host or digital forensics experience. Desired Cer...
  6. Cloud Network Defense Analyst (CNDA) / Cloud Forensics

    Analysts (CNDA) with Cloud Forensics experience to support this critical customerResponsibilities: - Acquire/collect computer...
  7. Cloud Network Defense Analyst (CNDA) / Cloud Forensics

    Analysts (CNDA) with Cloud Forensics experience to support this critical customerResponsibilities: - Acquire/collect computer...
  8. Computer Forensics Software Engineer (Early Career) - Security Clearance Required

    to automate the processing of forensic artifacts DevelopA. or B.S. in Computer Science, Information
  9. Lead Digital Forensics Engineer - Security Clearance Required

    extend the functionality of forensic tools, such as X-WaysQualifications: Bachelor’s degree in Computer Science, Technology
  10. Security Computer and Forensics Investigator - Security Clearance Required

    Collaborate with the customer, team members, computer security investigators, forensic analysts, and other internal and exter...