Cyber Threat Hunter & Forensics Analyst - Junior at ECS Corporate Services in Washington, Washington DC

Posted in Other 9 days ago.





Job Description:

ECS is seeking a Cyber Threat Hunter & Forensics Analyst - Junior to work in our Washington, DC office.



Job Description:

  • Identify threat tactics, methodologies, gaps, and shortfalls aligned with the MITRE ATT&CK Framework and the Azure Threat Research Matrix (ATRM).
  • Perform Hypothesis-based or Intelligence-based Cyber Threat Hunts to identify threats and risks within environments.
  • Use cloud-native techniques and methods to identify and create threat detections for automated response activities.
  • Use Agile methodology to organize intelligence, hunts and project status.
  • Be able to independently research intelligence reports to find actionable data for conducting intel or hypothesis based hunts.
  • Explore and correlate large data sets to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, and investigate alerts for enterprise customers.
  • Conduct analysis of log files, evidence, and other information to determine best methods for identifying the perpetrator(s) of a network intrusion.
  • Confirm what is known about an intrusion and discover new information, if possible, after identifying intrusion via dynamic analysis.
  • Create a forensically sound duplicate of the evidence (i.e., forensic image) that ensures the original evidence is not unintentionally modified, to use for data recovery and analysis processes.
  • Provide technical summary of findings in accordance with established reporting procedures.
  • Ensure that chain of custody is followed for all digital media acquired in accordance with the Federal Rules of Evidence.
  • Recognize and accurately report forensic artifacts indicative of a particular operating system.
  • Extract data using data carving techniques (e.g., Forensic Tool Kit [FTK], Foremost).
  • Collect and analyze intrusion artifacts (e.g., source code, malware, and system configuration) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise


Salary Range: $84,800 - $106,000

General Description of Benefits



Required Skills:

  • Strong written and verbal communication skills.
  • Create detections and automations to detect, contain, eradicate, and recover from security threats.
  • Learn how to develop new and novel defense techniques to identify and stop advanced adversary tactics and techniques.
  • Perform forensics on network, host, memory, and other artifacts originating from multiple operating systems, applications, or networks and extract IOCs (Indicators of Compromise) and TTPs (Tactics, Techniques, and Procedures).
  • Conduct proactive hunts through enterprise networks, endpoints, or datasets in order to detect malicious, suspicious, or risky activities that have evaded detection by existing tools.
  • Some knowledge of TCP/IP networking, and network services such as DNS, SMTP, DHCP, etc.
  • Some understanding of attacker tradecraft associated with email, app-based, cloud threatsand the ability to apply defensive tactics to protect against threats.
  • Some knowledge ofoperating system internals, OS security mitigations, understanding of Security challenges in Windows, Linux, Mac, Android & iOSplatforms
  • Experience using forensic tool suites (e.g., EnCase, Sleuthkit, FTK).
  • Ability to learn how to perform deep analysis of captured malicious code (e.g., malware forensics).
  • Some skill in analyzing anomalous code as malicious or benign.
  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code).
  • Incorporate agile, threat intelligence-driven or hypothesis-based threat hunting, and the MITRE ATT&CK framework to identify and prioritize development of missing or ineffective detection capabilities to detect, prevent, and respond to cyber events originating from threat actors

  • Bachelor's degree or higher
  • 2+ years' performing cyber threat hunting and forensics support for incident response.
  • Certifications addressing identification of malicious system and user activity, incident response in an enterprise environment, timeline artifact analysis, timeline collection, timeline processing, volatile data collection, analysis of profiling of systems and devices, analysis of file and program activity, acquisition, preparation, and preservation of digital evidence, analysis of user communications, advanced IDS concepts, applications protocols, concepts of TCP/IP and the link layer, DNS, fragmentation, IDS fundamentals and initial deployment (e.g., snort, bro), IDS rules (e.g., snort, bro), IPv6, network architecture and event correlation, network traffic analysis and forensics, or packet engineering.

  • Active Secret clearance or higher



Desired Skills:

  • Some exposure or familiarity with Python, PowerShell, or bash.
  • Proficiency in using query languages used in popular SIEM products (Splunk, Sentinel).
  • Experience with producing finished intelligence content on threat actors and attacker techniques including written reports, presentations, and visuals covering attribution, threat detection and hunting guidance, and remediation recommendations.
  • Experience conducting non-attributable research and conducting research using deep web.
  • Preserve evidence integrity according to standard operating procedures or national standards.
  • Ability to analyze memory dumps to extract information.
  • Skill in identifying and extracting data of forensic interest in diverse media (i.e., media forensics).


ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.


ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.


General Description of Benefits




More jobs in Washington, Washington DC

General Business
11 minutes ago

Intellisource
$26.00 per year
Human Resources
21 minutes ago

Confidential
Other
about 1 hour ago

Wells Fargo
More jobs in Other

Other
less than a minute ago

CMA CGM
Other
less than a minute ago

CMA CGM
Other
1 minute ago

CMA CGM