Digital Forensics Analyst
Allyon

Linthicum, Maryland

This job has expired.


Summary:

Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able to help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!

Job Title:

Digital Forensics Analyst

Location:

Linthicum, MD

Duties and Responsibilities:

  • Examines wide variety of digital media types that may hold evidence in support of computer intrusion investigations.
  • Expertise in malware discovery and analysis.
  • Proficient with analyzing a range of hardware storage devices, multiple operating systems, memory capture, network traffic, database files, and system logs.
  • Utilizes tools such as EnCase, FTK, Xways, Axiom, Cellebrite, Volatility and Wireshark to interrogate evidence files.
  • Observes proper evidence custody and control procedures, documents procedures and findings in a manner suitable for courtroom presentation and prepares comprehensive written notes and reports.
  • May be required to testify in federal/military court as an expert witness.
  • Possesses and applies a comprehensive knowledge across key tasks and high impact assignments.
  • Plans and leads major technology assignments.
  • Evaluates performance results and recommends major changes affecting short-term project growth and success.
  • Functions as a technical expert across multiple project assignments. May supervise others.

Minimum Requirements:
  • Bachelors Degree with at least 8+ years of relevant experience; or Masters degree with 6+ years
  • Active TS/SCI security clearance
  • At least 4 years experience conducting digital forensics on a variety of media, including Windows, OS X, Linux, Android and iOS
  • Experience writing Technical Reports, detailing results of analysis
  • Experience with EnCase, FTK, X-Ways, Axiom, Forensic Explorer, Cellebrite and other forensic tools
  • Experience identifying and analyzing malware
  • Formalized training in the areas of computer science, forensics, etc.
  • Understanding of common cyber-attack methodologies and exploit techniques in alignment with the cyber kill-chain
  • Understanding of network protocols and networking concepts
  • Knowledge of and experience with virtual environment

What we Offer:
  • Competitive pay and benefits
  • 401k eligibility after 6 months, including company match

Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.


This job has expired.

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.

More Recruitment Consultancy jobs


Roth Staffing Companies
Los Angeles, California
$200,000.00 - $275,000.00 per year
Posted about 2 hours ago
Roth Staffing Companies
Concord, California
$75,000.00 - $87,000.00 per year
Posted about 2 hours ago
Roth Staffing Companies
Scottsdale, Arizona
$20.00 - $24.00 per hour
Posted about 2 hours ago
View Recruitment Consultancy jobs ยป