Cyber Security Vulnerability Researcher with Security Clearance Law Enforcement & Security - Lexington Park, MD at Geebo

Cyber Security Vulnerability Researcher with Security Clearance

ROLE AND RESPONSIBILITIESEWA WS is seeking an experienced Cyber Security Vulnerability Researcher - Forensic Analyst (Computer and Information Research Scientist) to join our team.
In this role, you will be responsible for conducting investigations into cyber events related to information technology (IT) systems, networks, hardware, and software.
You will conduct research into cyber threats, tools, techniques, and methods, and collect, process, preserve, analyze, and present evidence to support vulnerability research, mitigation, test and evaluation.
Responsibilities:
Serves as subject matter specialist providing vulnerability know-how for the support of user requirements of complex to highly complex cyber range environments.
Supports all phases of risk management assessments with emphasis range security, test design and tools selectionCollect, process, preserve, analyze, and present evidence to support vulnerability research, mitigation, test and evaluationDevelop and maintain standard operating procedures for forensic analysis and incident responseCollaborate with cross-functional teams to develop and implement mitigation strategiesCommunicate findings and recommendations to management and other stakeholders QUALIFICATIONS AND EDUCATION REQUIREMENTSBachelor's or Master's degree in Computer Science, Information Security, Digital Forensics, or related field3
years of experience in digital forensics or incident responseFamiliarity with computer and network security issues and vulnerability analysisExperience with forensic analysis tools, such as EnCase, FTK, or X-WaysKnowledge of network protocols, architecture, and securityExperience with threat intelligence analysis and reportingStrong analytical and problem-solving skillsExcellent communication and interpersonal skillsTS security clearance required PREFERRED SKILLSCommercial cybersecurity certifications such as GIAC Certified Forensic Examiner (GCFE), GIAC Certified Forensics Analyst (GCFA), GIAC Certified Intrusion Analyst (GCIA)Excellent organizational, interpersonal and problem-solving skills with a positive attitudeExcellent verbal/written communication skills; Ability to interact with internal and external customersAbility to multitask and work effectively, both individually and leading a project team Applicants selected will be United States citizens subject to a government security investigation and must meet eligibility requirements for access to classified information.
Equal Opportunity/Affirmative Action Employer including Disabled/Vets Recommended Skills Analytical Architecture Assessments Classified Information Communication Encase Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.