Host Based Forensics Cybersecurity Analyst 4 (2022)


Job Details

**Caribou Thunder**

**Host Based Forensics Cybersecurity Analyst 4 (2022)**

**Arlington, VA - Full Time**

This is an opportunity to join a fast-paced program supporting the Department of Homeland Security cybersecurity hunt and incident response efforts. As a Host Based Forensics Cybersecurity Analyst you will use leading edge technology and industry standard forensic tools and procedures to provide insight into the cause and effect of suspected cyber intrusions p erforming investigations to characterize of the severity of breaches, develop mitigation plans, and assist with the restoration of services. Experience with the following:

+

- MITRE ATT&CK

- Windows Event IDs

- Familiar with Linux & Windows artifacts & interpretation

- Network topologies/architecture

- Basic malware analysis

- Incident response & threat hunting (at scale

- Advanced Persistent Threats (APTs) tactics, techniques, and protocols (TTPs)

- Computer forensics

- Digital forensics

- Memory forensics

- Red/Blue/Purple Teams**OR** High School Diploma plus 10+ years of relevant experience





 Caribou Thunder LLC

 05/17/2024

 Arlington,VA