forensics Jobs

Refine Results
1 - 20 of 354 Jobs

Senior Forensics Producer, NBC News Digital Docs and Enterprise Video

NBC Universal

New York, New York, USA

Full-time

Company Description We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Sports, Telemundo, NBC Local Stations, Bravo, USA Network, and Peacock, our premium ad-supported streaming service. We produce and distribute premier filmed entertainment and programming through Universa

Forensics SME

Valiant Solutions LLC

Washington, District of Columbia, USA

Full-time

Valiant Solutions is seeking a Forensics SME in the Washington DC area to join our rapidly growing and innovative cybersecurity team! This is your opportunity to join a busy Security Engineering team delivering cutting-edge solutions to a fantastic Government client. Specialized experience in incident response, management of the APTs, forensic analysis, and handling of evidentiary data is key for this challenging and rewarding role. This role will be responsible for all incident response and man

Data Forensics Specialist / eDiscovery

Stefanini

Wilmington, Delaware, USA

Contract

Stefanini Group is hiring! Exciting opportunity awaits, let us help you get started! Click Apply now or you may call: / email: '' for faster processing! Duties and Responsibilities:Support and maintain eDiscovery Program in collaboration with the Cyber Security Team:Working closely with Cyber Security and Legal Teams to perform the collection and preservation of electronically stored information (ESI) across a multiple data sources.Assistance with investigations and early case assessment using

Senior Forensics/Malware Analyst

Peraton

Sierra Vista, Arizona, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Digital Forensics Engineer

Peraton

Chantilly, Virginia, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Digital Forensics/eDiscovery Analyst

Stefanini

Glenview, Illinois, USA

Contract

Stefanini Group is looking for Digital Forensics/eDiscovery Analyst for a globally recognized company! For interested applicants, click the apply button or you may reach out Micah Andres at / for faster processing. Thank you! Digital Forensics/eDiscovery Analyst with at least three years of experience in acquisition, analysis, reporting, and presentation of data and findings across a range of target environments, systems, repositories and devices. Resource must be extremely detail-oriented with

Digital Forensics Engineer

USAJOBS

Washington, District of Columbia, USA

Full-time

Duties As a Digital Forensic Engineer (DFE) for CIA, you will focus on the Agency's toughest technology challenges and cyber threats. DFEs are energetic and enthusiastic computer or engineering professional who enjoys tackling hard challenges, are obsessed with learning about the newest technologies as they emerge and love it when no two days of work are ever the same. A day in the life of a DFE can range from: analyzing data from an ongoing sophisticated cyber-attack, to providing time critica

Digital Forensics-Leadership

USAJOBS

Chandler, Arizona, USA

Full-time

Duties DHS Cybersecurity Service (DHS-CS) uses a multi-phase assessment process to qualify applicants seeking employment through the DHS-CS. Given the ever-advancing nature of cybersecurity and the ongoing need for cybersecurity talent, DHS-CS uses "Talent Pools" to pull qualified applicants (i.e., individuals who have successfully completed the multi-phase assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill t

Managing Director, Digital Forensics & Incident Response - Unit 42

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Host Forensics Analysts/Host Based Systems Analyst

Node.Digital

Arlington, Virginia, USA

Full-time

Host Forensics Analysts/Host Based Systems Analyst Location: Arlington, VA Must have Top Secret Security Clearance Node provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract personnel provide front-line response for digital forensics/incident response (DFIR) and proactively hunt for malicious cyber activity. Node is

Network Forensics Cybersecurity Analyst / Network Based Systems Analyst

Node.Digital

Arlington, Virginia, USA

Full-time

Network Forensics Cybersecurity Analyst / Network Based Systems Analyst Location: Arlington, VA Must have Top Secret Security Clearance Node provides support for on and offsite incident response to Government agencies and critical infrastructure owners who experience cyber-attacks and advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation, using host and network-based cybersecurity analysis capabilities. Personnel perform investigations t

Forensic Scientist

USAJOBS

Washington, District of Columbia, USA

Full-time

Duties As a Forensic Scientist within CIA's Directorate of Science and Technology (DS&T), you will apply your deep technical expertise to provide identity-driven analysis and innovative solutions for complex mission requirements. DS&T Forensic Scientists typically leverage traditional forensic laboratory capabilities to technically identify or support ongoing mission requirements. Successful Forensic Scientists are detail-oriented, self-motivated, creative, collaborative, and results-driven. DS

Principal Threat Hunter

ISite Technologies Inc

Texas City, Texas, USA

Contract

Role: Principal Threat Hunter Location: Onsite to any location Summary: Experienced, proactive, and creative threat hunter searching for threats to Truist from TIH environments and consult on improvements to detect/respond processes. Support day-to-day incidents and escalations from TIH as needed. Conduct cyber investigations for escalated and challenging computer security incidents using computer forensics, network forensics, root cause analysis and/or malware analysis. Participate in the cr

Principal Threat Hunter Cloud

Oak Technologies, Inc.

Remote

Contract

Position: Principal Threat Hunter Cloud Location: Remote Duration: Long Term W2 Contract Required: Experienced, proactive, and creative threat hunter searching for threats to Truist from TIH environments and consult on improvements to detect/respond processes. Support day-to-day incidents and escalations from TIH as needed. Conduct cyber investigations for escalated and challenging computer security incidents using computer forensics, network forensics, root cause analysis and/or malware analys

Cyber Incident Response Associate Analyst

INSPYR Solutions

Fort Worth, Texas, USA

Contract

Role: Cyber Threat Analyst Location: Dallas, Tx - Hybrid 3x per week.Pay: $35-40/hour Length: Ongoing Contract Work Requirements: , Holder or Authorized to work in the U.S.The Threat Intelligence and Response Analyst must be an adaptable team-player who loves to collaborate with others. You must be familiar with computer forensics and digital investigations process and possess the technical problem-solving skills that enable our stakeholders to effectively conduct their investigations. Communica

Digital Forensic Lab Technician

CrowdStrike

Austin, Texas, USA

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Cyber Incident Response Associate Analyst

Motion Recruitment Partners, LLC

Fort Worth, Texas, USA

Full-time

Fort Worth, TX company is seeking a Cyber Incident Response Associate Analyst to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutting edge technology to solve business problems by participating in all phases of the development process from inception through transition, a

Cyber Security Analyst

Judge Group, Inc.

Fort Worth, Texas, USA

Full-time

Location: Fort Worth, TX Salary: Not Specified by Client Description: Job Title: Threat Intelligence and Response Analyst Position Overview: The Threat Intelligence and Response Analyst plays a crucial role in safeguarding our client's digital environment. As part of our dynamic team, you will collaborate with fellow experts, contribute to investigations, and enhance our security posture. We're seeking an adaptable team player who thrives on collaboration and possesses strong technical probl

Cybersecurity Incident Responder - Must have active Top-Secret clearance

Epic Systems, Inc,

Pensacola, Florida, USA

Contract

Must have active/current Top-Secret clearance with the ability to obtain a TS/SCI and DHS suitability prior to starting employment. Job Title: Cybersecurity Incident Responder Work Location: Pensacola, FL (Onsite) Epic Systems is looking for an experienced and technically proficient Cybersecurity Incident Responder who can support our customer in the detection, response, mitigation, investigation, and reporting of cyber threats affecting the client networks. This large mission critical develop

Director of SecOps

LHi Group Ltd

Santa Ana, California, USA

Full-time

This position will revolve around overseeing a team of security experts across Cyber Defense, SOC/SIEM/SOAR, Incident Response, Cyber Intelligence, Threat Hunting, etc. You will manage a team of three managers, each with a sizable matrixed team under them. More detail below on responsibilities/ key experience needed: - Directing a SOC team to reduce false positives, automate SOC operations, and enhance global threat detection capabilities. - Directing a multidisciplinary team of incident respond