Job Directory Northrop Grumman Corporation Cyber Forensic Specialist
Northrop Grumman Corporation

Northrop Grumman is a provider of autonomous systems, strike, logistics, C4ISR, and cyber solutions for government and commercial customers.

Companies like Northrop Grumman Corporation
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Northrop Grumman Corporation

Job Description

Are you interested in expanding your career through experience and exposure, all the while supporting a mission that seeks to ensure the security of our nation and its allies? If so, then Northrop Grumman may be the place for you.

As a leading global security company providing innovative systems, products and solutions to customers worldwide, Northrop Grumman offers an extraordinary portfolio of capabilities and technologies. Here at Northrop Grumman we are comprised of professionals that bring different perspectives, are curious about the world, accepting of each other, and understand that the more ideas, backgrounds, and experiences we bring to our work then the more innovative we can be. As we continue to build our talented workforce we look for professionals that exemplify our core values, leadership characteristics, and approach to innovation.

Do you desire a patriotic role and the chance to defend our nation's Cyber Infrastructure? Do you enjoy learning about new technologies and how they can be used to provide cutting edge services to our customers? If so, then look to join the Northrop Grumman team.

Northrop Grumman is seeking a Cyber Forensic Specialist to join our team of qualified, diverse individuals. This position will be located in Fort Belvoir, VA

Position Description

The Cyber Forensic specialist will provide digital media and network forensics using a variety of methods to detect and identify anomalous and/or malicious software. The contractor shall coordinate with internal and external mission partners to execute forensic and malware functions, including LE/CI liaison officers, and other intelligence professionals

to understand higher-level adversary capability. The contractor shall analyze collected media to inform and improve DCO capabilities and TTPs.

In addition, contractor support shall include, but is not limited to, the following activities:

1. Perform reverse-engineering on compiled executable code.

2. Examine malicious software/capabilities to identify the nature of the threat.

3. Reverse-engineer the compiled executable code to examine how the program interacts with its environment.

4. Analyze collected media for DCO value to understand adversary technical capabilities and TTPs/methods of employment.

5. Analyze the attack/exploit capability of the software, and document and catalog findings for future correlation.

6. Develop and maintain malware analysis artifacts, reports, case notes, and all case related data, and ensure information is properly stored within the infrastructure. Provide all pertinent finding to personnel responsible for the development of signatures capable of detecting the analyzed malware as it propagates on infected systems.

7. Perform dead-box forensic analysis and live forensic/incident handling analysis, as required, to include collection, preservation, and transfer forensic evidence of unauthorized access to a military/partner network, device, or Information Systems (IS); analyze forensically sound images to identify suspicious/malicious files, all intrusion related artifacts, and entry points/attack vectors; and develop necessary procedures or scripts to identify such data.

8. Provide ancillary IT maintenance support for the forensic lab environment to include active directory (Windows), servers, (VMWare ESX), switches (CISCO/Brocade), and other network hardware/software appliances, as required.

Basic Qualifications:

* Bachelor's with 2 years of experience OR Four (4) years of additional experience can be considered in lieu of a degree
* Familiar with Cyber warfare techniques, methods and processes.
* Experience performing malware analysis.
* Experience performing forensic analysis on system drives using Encase or similar forensic tools.
* DoD 8570 IAT Level II and CSSP Analyst Certification
* Active TS/SCI Clearance

Preferred Qualifications:

* Experience writing and sharing technical summaries and reports to both technical and non-technical audiences

Northrop Grumman is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO/AA and Pay Transparency statement, please visit www.northropgrumman.com/EEO. U.S. Citizenship is required for most positions.

About Northrop Grumman Corporation

Northrop Grumman is a provider of autonomous systems, strike, logistics, C4ISR, and cyber solutions for government and commercial customers.

Size
10001 employees
Northrop Grumman Corporation

2980 fairview park drive

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.