Forensics SME

Overview

Hybrid
Depends on Experience
Full Time
No Travel Required

Skills

Forensics
AWS Solution Architect
GCIH
GCIA
GNFA
GCED
CCE
CFCE
DNFR

Job Details

Valiant Solutions is seeking a Forensics SME in the Washington DC area to join our rapidly growing and innovative cybersecurity team!

This is your opportunity to join a busy Security Engineering team delivering cutting-edge solutions to a fantastic Government client. Specialized experience in incident response, management of the APTs, forensic analysis, and handling of evidentiary data is key for this challenging and rewarding role. This role will be responsible for all incident response and management activity, forensic analysis, and other emerging enterprise-wide IT challenges.

We are seeking a motivated individual as this team is constantly evolving and is currently evolving cloud security solutions in AWS. You ll be passionate about what you do and will be able to work autonomously to engineer your way out of problems. The IR/Forensics SME shall be responsible for all incident response and management activities, forensic analysis, and other emerging enterprise-wide IT challenges.

Valiant Solutions is a company that cares about its employees- we've been named one of the in the Washington DC area TEN years in a row! If you are interested in learning more about Valiant and this opportunity, we invite you to apply now!

This position is primarily remote, with the understanding that onsite presence at the Washington DC client site will be required as needed to address security incidents. Remote work necessitates a high-level trust in our employees and we strictly adhere to the details found below in our Remote Work Policy.

Qualifications:

  • Bachelor's Degree in Computer Science, Information Systems, Mathematics, Engineering, a related degree, or an additional three (3) years of experience.
  • 8+ years of specialized experience in incident response, management of the APT, forensic analysis, and handling of evidentiary data, with the most recent experience in the past 4 years.
  • Experience performing IR, Forensics, and post-mortem reports in cloud environments (AWS preferred).
  • Ability to identify malware characteristics and conduct reverse engineering in x86 and x64 assembly
  • Ability to demonstrate and conduct Windows memory forensics techniques to analyze malware threats.
  • Strong knowledge of malware code and behavioral analysis.
  • Working knowledge in SIFT, REMnux, or other similar frameworks.
  • Experience in Presentation and Reporting of Evidence and Analysis
  • Experience in File System Timeline Analysis
  • Experience in Live Incident Response and Volatile Evidence Collection
  • Experience in Advanced Windows Registry Analysis
  • Experience in Forensic Imaging and Filesystem Media Analysis
  • Experience performing Advanced Network Event and Protocol analysis and timeline reconstruction
  • Experience and ability to develop, use and follow Standard Operating Procedures (SOPs)
  • In-depth experience with processing and triage of Security Alerts from multiple sources, but not limited to Endpoint security tools, SIEM, email security solutions, CISA, Threat Intel Sources
  • Demonstrated ability to evaluate events (through a triage process) and identify appropriate prioritization for response
  • Expert understanding of security incident response processes
  • Support and participate in Threat Hunt and Threat Intel operations

Responsibilities:

  • Participate in a rotating on-call; rotation is based on the number of team members
  • Provide Incident Management and Forensic Support as required for incidents / investigations including off-hours
  • Provide Incident Management support, including guidance and expertise to the Incident Response Team and SOC components
  • Development of policies, instructions, standards, and procedures around security functions
  • Develops, Maintains, and Optimizes malware and forensic analysis laboratory environment
  • Maintains digital evidence Chain of Custody for forensic activity in accordance with policy, industry standards, and law
  • Perform forensic analysis on a variety of network, host, digital media, and operating systems/environments as but not limited to: Windows, Mac, iOS, Android, Windows Mobile, Linux/Unix, Mainframe, and cloud computing platforms (SaaS, PaaS, IaaS)
  • Prepare detailed written technical reports covering methodology applied to forensic investigation, findings, and recommendations for further action
  • Provide SME technical analysis for Incident Response and Forensics for Incident / Breach / and Compromise Activities. Including but not limited to malware detection, lateral movement, data collection, and exfiltration detection
  • Provide a complete response to all DFIR tasks
  • Produce and review aggregated performance metrics
  • Work directly with Security and SOC leadership on to convert intelligence and results from forensic analysis into useful detection in enterprise security tools
  • Collaborate with incident response team to rapidly build detection rules as needed
  • Perform customer security assessments
  • Supporting incident response or remediation as needed
  • Participate and develop and run tabletop exercises
  • Perform lessons learned activities
  • Supporting ad-hoc data and investigation requests
  • Support the enrichment and enhancement of security monitoring tools, including but not limited to evaluation and recommendations on rule tuning and development of new rules/detections

Preferred Certifications:

  • AWS Solution Architect
  • SANS GIAC Certified Incident Handler (GCIH)
  • SANS GIAC Certified Intrusion Analyst (GCIA)
  • SANS GIAC Network Forensics Analyst (GNFA)
  • SANS GIAC Certified Enterprise Defender (GCED)
  • SANS GIAC Reverse Engineering Malware (GREM)
  • Carnegie Melon Certified Computer Incident Handler (CSIH)
  • IACIS Certified Forensic Computer Examiner (CFCE)
  • ISFCE Certified Computer Examiner (CCE)

About Valiant Solutions

Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. We are a HUBZone small business and we encourage all candidates who live in a HUBZone to apply. Named one of the fastest growing privately held companies by Inc. 5000, Washington Technology s Fast 50, and Washington Business Journal s Best Places to Work in the D.C. area, Valiant Solutions prides itself on providing its employees with great benefits and career development opportunities. As a company, we are just as committed to growing careers as we are to building world-class IT solutions, all while enjoying an unparalleled work-life balance. We are in a phase of tremendous growth and building the team that will take us to the next level. We seek people whose talents and accomplishments will contribute to a thriving company, who have the character to support their capacity, and can make a positive impact on our culture. Alongside our talented team, you ll learn to think quickly on your feet and expand your own personal and professional skill set. Our management team will inspire you to consider new perspectives and challenge you to become a better practitioner in the fast-paced industry of IT security. We hire people we respect and we trust them to deliver results leveraging their expertise. If you would enjoy working in a dynamic environment as part of a stellar team of professionals, then we invite you to apply online today.

Benefits Snapshot (includes, but not limited to)

Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees

Valiant contributes 25% towards Health Coverage for Family and Dependents

100% Paid Short Term Disability and Life Insurance Policy for Full-time Employees

100% Paid Certifications

401K Matching up to 4%

Wellness & Fitness Program

Paid Time Off

Paid Time On 40 hours to pursue innovation

Valiant University Online Education and Training Portal

Reimbursement for Public Transit and Parking

FSA programs for: Medical Costs, Dependent Care, Transit, and Parking

Referral Bonuses