Please scroll down, To apply

Senior Digital Forensic Analyst with Security Clearance

hiring now
New job

Peraton 138000.00 US Dollar . USD Per annum

2024-10-04 06:02:59

Job location Arlington, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton is currently seeking to hire a Senior Digital Forensic Analyst for our U.S. Department of State, Computer Investigations and Forensics Division (DS/CTI/CIF). Location: Arlington, VA. Flexible for occasional telework - must be local to work location. You will become a part of the Digital Forensics Laboratory, which receives, processes, and analyzes digital evidence using a wide variety of advanced technologies, decryption schemes, and forensic tools in support of the DSS mission. The Senior Digital Forensic Analyst is part of Peraton's Department of State Diplomatic Security Cyber Mission (DSCM) program. Those supporting Peraton's DSCM program provide superior critical, creative, and analytical thinking skills to address real-world digital forensic challenges. In this role, you will: Leverage your expertise in the area of digital forensics to perform in-depth examinations while assuring forensic soundness of recovered digital evidence is maintained to meet court admissibility standards of the Department of Justice.
Serve as a Senior-level Digital Forensic Analyst, who will support the CIF program with the ability and skillset to provide in-depth digital forensic analysis of mobile devices, electronic storage devices, cloud, server, and personal computer systems.
Conduct forensic examinations of digital evidence through the application of recognized scientific best practices for the recognition, collection, analysis, and interpretation of digital evidence for criminal and civil law or regulatory purposes.
Leverage existing skillsets to perform in-depth forensic analysis of various operating systems including Android, Apple iOS/MAC, Microsoft Windows, and Linux based operating systems.
Leverage existing skillsets to perform in-depth forensic analysis of file systems including APFS, NTFS, ExFAT, HFS/+, EXT2/3/4, and FAT/FAT32.
Leverage existing skillsets to perform in-depth forensic analysis of system and third-party application databases. As a tool-agnostic examiner, maintain proficiency in the use of industry-standard forensic hardware and software tools such as Magnet Axiom, Cellebrite Inseyets, PA/UFED, Oxygen Forensic Detective, EnCase, X-Ways, Nuix and with mobile advanced extraction tools such as Graykey and Cellebrite Premium.
Maintain non-vendor and vendor specific certifications related to job duties. Provide on-scene support during the execution of search warrants with the identification, collection, packaging, handling, and chain-of-custody procedures of digital evidence.
Provide on-scene expertise and triaging guidance of mobile device and running computer systems regarding; encryption, RAM captures, signal-blocking, biometrics, pin-locks, and field acquisition considerations.
Produce comprehensive notes, reports and illustrative exhibits for federal, state, and local judicial proceedings.
Provide expert witness testimony to explain examination interpretations and conclusions from forensic examinations to a lay audience.
Collaborate with program government and contractor leadership, forensic analysts, law enforcement officers, prosecutors, and other stakeholders to ensure that CIF maintains forensically-sound procedures and best practices in the imaging, analysis, and presentation of digital evidence.
Stay abreast of new developments and trends in digital forensics, cybersecurity, forensic law, mobile devices, social media tools, mobile applications, and encryption technologies. Qualifications Required: Bachelor's degree and a minimum of 9 years' experience as a digital forensic examiner in performing both mobile and non-mobile analysis in a digital forensic laboratory.
An additional four years of experience may be substituted in lieu of degree.
Must possess one of the following approved forensic certifications:
SANS (GCFE, or GASF)
IACIS (CFCE, or CMFE)
NCFI (BCERT, or MDE)
Cellebrite (CCME, or CCO+CCPA)
OpenText (EnCE)
Demonstrated in-depth knowledge of forensic analysis of mobile device hardware, third-party applications, Apple iOS and Android-based operating systems; Apple Macintosh, Linux and Microsoft Windows operating systems, Windows Registry, Android Debug Bridge (ADB); Apple iTunes and iCloud; various computer file systems. Experience in providing on-scene triaging, processing, handling, and packaging of electronic/digital evidence (chain of custody) during search and seizure warrants. Demonstrated knowledge and experience in using various forensic software tools such as Magnet Axiom, Cellebrite Inseyets PA, Oxygen Forensic Detective, Nuix, X-ways, EnCase and with mobile advanced extraction tools such as GrayKey and Cellebrite Premium. Experience writing detailed notes and reports that translate complex technical information to non-technical audiences.
Possess critical, creative, and sound decision-making skills, and have the situational awareness to know when to involve program leadership for guidance. Ability to travel for on-scene seizures of digital evidence, training, and/or testimony. Ability to work with individuals at all levels within and outside the organization and to deal tactfully, courteously, and professionally with CIF end-customers.
U.S. citizenship required.
Ability to obtain an interim Secret clearance before start date. The ability to obtain a final Top-Secret security clearance.Preferred: One of the following certifications: Cyber Crime Center (CDFE, CDMC)
Cellebrite (CASA, CCO+CCPA)
Oxygen Forensic Detective (OFC)
Magnet Forensics (MCFE)
X-Ways (X-PERT)
Target Salary Range $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. Paid Time-Off and Holidays
Retirement
Life & Disability Insurance
Career Development
Tuition Assistance and Student Loan Financing
Paid Parental Leave
Additional Benefits
Medical, Dental, & Vision Care

Inform a friend!

<!– job description page –>
Top