FirstBank Jobs

Job Information

BOOZ ALLEN HAMILTON INC Digital Forensics and Incident Response Analyst, Senior in SALT LAKE CITY, Utah

Job Number: R0199918

Digital Forensics and Incident Response Analyst, Senior Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic, malware, and log analysis, and analyze forensic images and triage datasets to identify indicators of compromise, lateral movement, and unauthorized access or exfiltration of data.Assist in Digital Forensics and Incident Response(DFIR)matters and assigned specific task by a team lead.Apply advanced consulting skills, extensive technical expertise, and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction and mentor and supervise team members.

Basic Qualifications: * Experience with analyzing Microsoft Windows and non-Windows systems, including Mac or Linux, and using DFIR toolsets, including FTK, EnCase, XWF, or Axiom * Experience with scripted DFIR toolsets written in Python or PowerShell * Experience with analyzing logs, including firewall, network traffic, IIS, Antivirus, and DNS * Experience in leading a DFIR team, including assisting junior team members with their case load * Knowledge of common forensic artifacts analyzed during incidents to determine attack, vector, lateral movement, and data exfiltration * Ability to correlate events from multiple sources to create a timeline analysis * Ability to organize case notes and communicate verbally and in writing to clients * Ability to prepare detailed technical reports * Ability to work after standard business hours, including some evenings and some weekends, take a rotation on call, and work more than one incident at a time * Bachelor's degree and 5+ years of experience with Cybersecurity or DFIR, Master's degree and 3+ years experience with Cybersecurity or DFIR, or 8+ years of experience with Cybersecurity or DFIR in lieu of a degree

Additional Qualifications: * Experience with forensically analyzing cloud data, including AWS, Azure, or GCP * Knowledge of mobile device platforms, including smartphones and tablets * Knowledge of Cyber breach response and threat actor tactics, techniques, and procedures * Knowledge of host and network log analysis and toolsets to identify evidence of threat actor persistence, activities, and file access to develop facts for an incident response investigation * Ability to prioritize work assignments without guidance * Ability to mentor junior team members * Ability to develop scripts or utilize log and data analysis platforms, such as Elastic or Splunk, to quickly analyze large network and application log datasets

Create Your Career:

Grow With Us Your growth matters to us-that's why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong Diverse perspectives cultivate collective ingenuity. Booz Allen's culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you'll build your community in no time.

Support Your Well-Being Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we'l l... For full info follow application link.

We are proud of our diverse environment. EOE,M/F/Disability/Vet.

DirectEmployers