Return to Job Search
 
T2P 404 Computer Forensic Analyst Entry Level Mar 17, 2021
Linthicum Heights, MD  
  Requirements
Clearance: Minimum SECRET
Required Skills:
• Familiarity and/or experience performing cyber threat
analysis based on Indicators of Compromise (IOCs)
• Experience performing open source analysis for cyber event
correlation, data enrichment, and threat hunting
• An understanding of Advanced Persistent Threat (APT) cyber
activity with an understanding of common intrusion set
tactics, techniques, and procedures (TTPs)
• Technical education (formal or informal) on network
communication, net defense, and common attack techniques
• Ability to perform data analysis, aggregation, event
correlation
• Writing ability to author various types of cyber threat
products tailored to computer network defenders
• Very high attention to detail and desire to learn and
contribute
• Demonstrated motivation to maintain awareness of current
cybersecurity and threat intelligence news and trends

Desired Skills
• Certifications: CASP, GCIA, GCIH, or GCFE
• Technical Skills Proficiency in basic malware analysis or
digital computer forensics

The DoD-Defense Industrial Base Collaborative Information
Sharing Environment (DCISE)—DCISE is the operational hub for
DoD’s Defense Industrial Base (DIB) Cybersecurity Program,
focused on protecting intellectual property and safeguarding
DoD content residing on or transiting contractor unclassified
networks. DCISE develops and shares actionable threat
products, performs cyber analysis and diagnostics, and
provides remediation consults for DIB partners. The
successful Cyber Intel Analyst candidate will support the
Analytics Division (AD). AD conducts cyber analysis on
information submitted by DIB Partners, the DoD and other USG-
related reporting to provide a complete understanding of
known or potential threats to unclassified DoD information on
or transiting DIB systems and networks. This position
supports the Tactical Operations Branch that daily functions
are related to processing of voluntary and mandatory incident
reports as well as Malware Analysis, Customer Response Form
(CRF), CRF Supplements, and Partner Engagement. This analyst
position is responsible for processing and analyzing
indicator of compromise (IOC) based incident reports, coupled
with data enrichment via OSINT, and creating the CRF threat
product for our Partners and USG Stakeholders.
Alliant LCAT Description: Applies fundamental concepts,
processes, practices, and procedures on technical
assignments. Performs work that requires practical experience
and training. Work is performed under supervision.
Suggested Qualifications: 8 years of professional experience
without a degree; or Bachelors degree from an accredited
college in a related discipline, or equivalent
experience/combined education. Consideration should always be
given for the level of specific domain expertise
  Apply
If you have previously submitted your resume input your login and password and click apply.
Login:
Password:
Click here if you are applying for the first time.