Get more qualified candidates and reduce your costs with our guaranteed recruiting solutions

Talk to an expert today

2513 - Senior Digital Forensics Engineer

Linthicum, Maryland
TS/SCI

OVERVIEW:

  • Uses a wide variety of forensic tools to locate malicious software and determine the vector of infection, the extent of the compromise, the attributes of the malware and any possible data exfiltrated, as well as conduct technical profiling of submitted media.  
  • Performs forensic analysis of digital information and gathers and handles evidence.
  • Examines the hard drives of computers, storage devices, cell phones, PDA's, or any electronic device that may hold evidence that could be used in a court of law.
  • Performs a variety of forensic and electronic discovery services, including digital evidence preservation, forensic analysis, data recovery, tape recovery, electronic mail extraction, and database examination.
  • Uses forensically sound procedures to identify network computer intrusion evidence and identifies perpetrators.
  • Employs forensic tools and techniques to support investigation of computer fraud or other electronic crimes, crack files and system passwords, detects steganography and recovers deleted, fragmented and corrupted data from digital media of all types.
  • Observes proper evidence custody and control procedures, documents procedures and findings in a manner suitable for courtroom presentation and prepares comprehensive written notes and reports.
  • May be required to testify in federal/military court as expert witnesses.

REQUIRED QUALIFICATIONS:

  • Requires 5 to 8 years relevant experience with BS/BA in Computer Science, Forensic Science or related field; or 3 to 5 years with MS/MA; or 0 to 2 years with PhD.
  • Bachelors or equivalent work experience in Computer Science, Forensic Science or related fields  
  • 4 years conducting digital forensics on a variety of media, including Windows, OS X, Linux, Android and iOS
  • Experience writing Technical Reports, detailing results of analysis
  • Experience with EnCase, FTK, X-Ways, Axiom, Forensic Explorer, Cellebrite and other forensic tools xperience identifying and analyzing malware
  • Formalized training in the areas of computer science, forensics, etc.

DESIRED QUALIFICATIONS:

  • One or more related certifications such as the EnCE, CFCE, CCE, or CISSP
  • Knowledge of a programming or scripting language
  • Experience with volatile memory analysis

CLEARANCE:

  • TS/SCI minimum