Cloud Forensics at Allyon in Arlington, Virginia

Posted in Other 10 days ago.





Job Description:

Summary:



Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!



Job Title:



Cloud Forensics - Cyber Network Defense Analyst



Location:



Arlington, VA



Duties & Responsibilities:



  • Acquire/collect computer artifacts and logs in support of onsite and remote engagements

  • Triage electronic devices and assess evidentiary value

  • Correlate forensic findings to network events in support of developing an intrusion narrative

  • Collect and document system state information (e.g. running processes, network connections) prior to imaging, as required

  • Perform forensic triage of an incident to include determining scope, urgency and potential impact

  • Track and document forensic analysis from initial participation through resolution

  • Collect, process, preserve, analyze and present computer related evidence

  • Coordinate with Government staff and customer personnel to validate/investigate alerts or additional preliminary findings

  • Conduct analysis of forensic images, and available evidence in support of forensic write-ups for inclusion in reports and written products

  • Support cloud development and automation projects to enhance threat emulation capabilities

  • Assist to document Computer Network Defense (CND) guidance and create reports pertaining to incident findings




Minimum Requirements:



  • US Citizenship

  • Must have an active TS/SCI Security clearance

  • Must be able to obtain DHS Suitability prior to start

  • Bachelor's Degree with 10+ years of direct relevant experience

  • In depth understanding of SaaS, PaaS and IaaS in the Cloud Environment

  • Ability to create forensically sound duplicates of evidence (forensic images)

  • Ability to author cyber investigative reports documenting digital forensics findings

  • Proficiency with analysis and characterization of cyber attacks

  • Knowledge of cloud development and automation tools such as Terraform, Kubernetes, AWS CloudFormation, Azure Resource Manager, and Docker.

  • Skilled in identifying different classes of attacks and attack stages

  • Understanding of system and application security threats and vulnerabilities

  • Understanding of proactive analysis of systems and networks, to include creating trust levels of critical resources

  • Knowledge of strategies/architectures involved in implementing M365/Azure authentication, how these relate to a federated identity solution, and a fundamental understanding of how threat actors would target identity to compromise an environment

  • Advanced experience and proficiency across various aspects of IT operations (e.g. networking, virtualization, identity, security, business continuity, disaster recovery, data management, governance)

  • Experience and understanding in acquisition, processing and analysis of digital evidence from onsite enterprises and cloud native platforms

  • Fundamental understanding of APIs and proficiency with PowerShell/PowerShell modules leveraged to conduct API queries as they relate to Azure/M365

  • Proficiency with scripting languages (e.g. Bash, Python, PowerShell, JS) for automation of hunt tools used in commercial cloud environments

  • Ability to develop tools, architecture and configurations in Azure environment to support identifying threat actor activity.

  • Understanding of how Azure/M365 platform protection is implemented and security operations available




Other:



  • One or more of the following certifications highly desired:

  • GCLD

  • GCFA

  • GCFR

  • GCFE

  • GCIH

  • EnCE

  • CCE

  • CFCE

  • CISSP

  • CCSP

  • AWS Certifications

  • Microsoft Azure Certifications




What we Offer:



  • Competitive pay and benefits

  • 401k eligibility after 6 months, including company match



Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.
More jobs in Arlington, Virginia

Other
about 4 hours ago

Innovative Defense Technologies
Other
about 4 hours ago

Innovative Defense Technologies
Other
about 4 hours ago

Honu Services
More jobs in Other

Other
1 minute ago

Carlyle Investment Management, LLC
Other
1 minute ago

Carlyle Investment Management, LLC
Other
11 minutes ago

University of Kentucky