USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

Booz Allen Hamilton INC. Digital Forensics Incident Response Consultant, Mid in Seattle, Washington

Job Number: R0199922 Digital Forensics Incident Response Consultant, Mid Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic, malware, and log analysis, and analyze forensic images and triage datasets to identify indicators of compromise, lateral movement, and unauthorized access or exfiltration of data.Assist in Digital Forensics and Incident Response(DFIR)matters and assigned specific task by a team lead and assistant team lead.Due to the nature of work performed within this facility, U.S. citizenship is required. Basic Qualifications: Experience with analyzing Microsoft Windows and non-Windows systems, including Mac or Linux, and using DFIR toolsets, including FTK, EnCase, XWF, or Axiom Experience with scripted DFIR toolsets written in Python or PowerShell Experience with analyzing logs, including firewall, network traffic, IIS, Antivirus, and DNS Knowledge of common forensic artifacts analyzed during incidents to determine attack, vector, lateral movement, and data exfiltration Ability to correlate events from multiple sources to create a timeline analysis Ability to work after standard business hours, including some evenings and some weekends, take a rotation on call, and work more than one incident at a time Bachelor's degree and 2+ years of experience with Cybersecurity or DFIR, or 5+ years of experience with Cybersecurity or DFIR in lieu of a degree Additional Qualifications: Experience with forensically analyzing cloud data, including AWS, Azure, or GCP Knowledge of mobile device platforms, including smartphones and tablets Ability to prepare detailed technical reports Ability to organize case notes and communicate verbally and in writing to clients Knowledge of host and network log analysis and toolsets to identify evidence of threat actor persistence, activities, and file access to develop facts for an incident response investigation Ability to prioritize work assignments without guidance Ability to develop scripts or utilize log and data analysis platforms, such as Elastic or Splunk, to quickly analyze large network and application log datasets DFIR or cyber security Certification, including CCE, EnCE, CFCE, CISSP, CISM, GCFE, GCFA, GREM, or GNFA Create Your Career: Grow With Us Your growth matters to us-that's why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities likeupskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms. A Place Where You Belong Diverse perspectives cultivate collective ingenuity.Booz Allen's culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you'll build your community in no time. Support Your Well-Being Ourcomprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we'll support you as you pursue a balanced, fulfilling life-at work and at home. Your Candidate Journey At Booz Allen, we know our people are what propel us forward, and we value relationships most of all.Here, we've compiled a list of resources so you'll know what to expect as we forge a connection with you during your journey as a candidate with us. Compensation At Booz Allen, we celebrate your

DirectEmployers