Digital Forensic Analyst

Responsibilities

Perform advanced static and dynamic memory and on-disk forensic analysis of Windows, LINUX, and mobile operating systems, utilizing a host of commercial and internally developed forensic solutions. Forensic investigations include hard drive, memory, solid state storage and network traffic platforms. Forensic analysis focuses on scientifically collecting, processing, preserving, analyzing, and presenting digital artifacts in support of network vulnerability mitigation and data recovery. The forensic analyst will identify digital data for examination and analysis in manner that maintains the integrity and objectivity of the forensic process. Digital Forensic Analysis consists of four focus areas: software reverse engineering, network forensics, file system and operating system forensics, and hardware forensics.

The Analyst job duties will consist of the following:

  • Develop, implement, execute, and/or maintain an Independent Validation & Verification (IV&V) program to independently test, inspect and analyze performance of tools, and applications relative to user and system requirements.
  • Identify, collect and analyze artifacts
  • Provide insight and evaluation of binaries and behaviors to support tool analysis and conduct analysis to determine functionality of tools
  • Apply digital forensic techniques and data recovery best practices and industry standards (such as or similar to SANS DFIR)
  • Perform digital forensic analysis on user platforms and devices such as Windows, Linux, and MAC using commercial products such as EnCase, SIFT, X-Ways, Wireshark and Forensic ToolKit
  • Perform forensic analysis including disk image analysis, memory analysis and static and dynamic malware analysis
  • Complete incident response evaluation/analysis and recommend mitigation approach based on observations
  • Reverse engineer software and tools, and write and deploy code in Sponsor directed format such as Bash, Powershell, and Python to create custom analysis capabilities.
  • Build and troubleshoot test environments from user requirement documents
  • Coordinate with the Sponsor to document and deliver Forensic testing reports in approved formats

Desired Qualifications:

  • Experience in one or more of the requirements specified below:
  • Demonstrated experience building custom analysis tools and scripts to enhance analysis techniques
  • Demonstrated understanding of the MITRE ATT&CK framework
  • Demonstrated experience working with/in the Intelligence Community
  • One or more of the following professional certifications, or other relevant certification:
    • Certified Ethical Hacker (CEH)
    • Global Information Assurance Certification (GIAC) Certified Forensic Analyst (GFCA)
    • GIAC Reverse Engineering Malware (GREM)

Qualifications

BS 8-10, MS 6-8, PhD 3-5

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Range for Posting

Salary Minimum: $57,500
Salary Mid: $115,000
Salary Maximum: $143,800

The estimate displayed represents the typical salary range for this position, and is just one component of Peraton’s total compensation package for employees. Other rewards may include annual bonuses, short- and long-term incentives, and program-specific awards. In addition, Peraton provides a variety of benefits to employees.

An Equal Opportunity Employer including Disability/Veteran.

Job Category
Job Type
Salary
Country
City
Career Level
Company
JOB SOURCE