Gray Tier Technologies

Cyber Cloud Forensic Analyst (CFA) SME

Full-Time in Arlington, VA - Senior

Gray Tier Technologies is looking for a highly motivated skilled Network Forensics or Cloud Security Engineers for a unique Cloud Forensics Analyst (CFA) SME opportunity to support The Department of Homeland Security (DHS) Hunt and Incident Response Team (HIRT). DHS HIRT secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front-line response for cyber incidents and proactively hunting for malicious cyber activity. Gray Tier Technologies performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. Gray Tier provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. This role provides remote and onsite advanced technical assistance for proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity. We are seeking highly motivated Cloud Forensics Analyst SME to support this critical customer mission.

This CFA position is a recently identified position for the HIRT and affords ample opportunities for training and career growth within the Cloud Forensics field. The Desired Skills/CERTs/Education are not required and will be used to develop training plans for candidates/team members that demonstrate a cyber aptitude, desire to learn and strong work ethic.


Responsibilities:
- Acquire/collect computer artifacts (e.g., malware, user activity, link files) in support of onsite engagements
- Triage electronic devices and assess evidentiary value
- Correlate forensic findings to network events in support of developing an intrusion narrative
- Collect and document system state information (e.g. running processes, network connections) prior to imaging, as required
- Perform forensic triage of an incident to include determining scope, urgency and potential impact
- Track and document forensic analysis from initial participation through resolution
- Collect, process, preserve, analyze and present computer related evidence
- Coordinate with Government staff and customer personnel to validate/investigate alerts or additional preliminary findings
- Conduct analysis of forensic images, and available evidence in support of forensic write-ups for inclusion in reports and written products
- Assist to document and publishing Computer Network Defense (CND) guidance and reports pertaining to incident findings

Required Skills/Clearances:
- U.S. Citizenship
- Active TS/SCI clearance
- Ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability
- 8 years of direct relevant experience in cyber forensic investigations using leading edge technologies and industry standard forensic tools
- In depth understanding of SaaS, PaaS and IaaS in the Cloud Environment
- Ability to create forensically sound duplicates of evidence (forensic images)
- Ability to author cyber investigative reports documenting digital forensics findings
- Proficiency with analysis and characterization of cyber attacks
- Proficiency with proper evidence handing procedures and chain of custody protocols
- Skilled in identifying different classes of attacks and attack stages
- Understanding of system and application security threats and vulnerabilities
- Understanding of proactive analysis of systems and networks, to include creating trust levels of critical resources
- Able to work collaboratively across physical locations
- Action-oriented and have a proactive approach to problem solving
- Proficiency with common operating systems (e,g, Linux/Unix, Windows)

Desired Skills:
- Ability to provide knowledge of strategies/architectures involved in implementing M365/Azure authentication, how these hook to a federated identity solution and a fundamental understanding of how threat actors would target identity to compromise an environment
- Advanced experience and proficiency across various aspects of IT operations (e.g. networking, virtualization, identity, security, business continuity, disaster recovery, data management, governance)
- Experience and understanding in acquisition, processing and analysis of digital evidence from onsite enterprises and cloud native platforms
- Fundamental understanding of APIs and proficiency with PowerShell/PowerShell modules leveraged to conduct API queries as they relate to Azure/M365
- Proficiency with scripting languages (e.g. Bash, Python, Powershell, JS) for automation of hunt tools used in commercial cloud environments
- Ability to develop tools, architecture and configurations in Azure environment to support identifying threat actor activity.-
- Understanding of Azure administration, M365 administration and/or development/DevOps, with advanced level skills in at least one of these domains
- Understand of how Azure/M365 platform protection is implemented and security operations available

Required Education:
BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma & 4-6 years of host or digital forensics experience.

Desired Certifications/Education:
- One or more of the following certifications: GCFA, GCFE, GCIH, EnCE, CCE, CFCE, CISSP, AWS Practitioner, AWS Certified Developer, AWS Certified SysOps Administrator, AWS Certified Architect, Kubernetes Security Specialist
MS-500: Microsoft 365 Security Administration
AZ-900:Azure Fundamentals
AZ-500: Azure Security Technologies
AZ-303: Azure Architect Technologies
AZ-304: Azure Architect Design
MS-100: Microsoft 365 Identity and Services
MS-101: Microsoft 365 Mobility and Security
AZ-104: Azure Administrator
SANS SEC 510, Public Cloud Security: AWS, Azure, and GCP
SANS FOR509: Enterprise Cloud Forensics and Incident Response (BETA)
SEC 541: Cloud Monitoring and Threat Detection
SEC584: Cloud Native Security: Defending Containers and Kubernetes
SEC588: Cloud Penetration testing
AWS Certified Cloud Practitioner
AWS Certified SysOps Administrator Associate or AWS Certified Developer Associate or AWS Certified Solutions Architect Associate
AWS Certified Solutions Architect Professional or AWS Certified DevOps Engineer Professional