Digital Forensic Analyst

Please submit resumes to Jobs@SphinxSecure.com

About us

Sphinx is a full spectrum security company established by a group of like minded Veterans. We are passionate about supporting our clients missions and ensuring they are prepared to address the modern threat environment. Sphinx provides services to an array of clients within the US Intelligence Community, Department of Defense, Cleared Defense Contracting, Defense Industrial Base, and Private Sector. We are comprised of 90% Veterans and pride ourselves on maintaining a close knit and supportive work environment. Sphinx prioritizes the well being of our personnel and we are dedicated to helping you achieve your personal goals.

We offer a competitive benefits package to include a 401K with corporate match, health, vision, dental, disability, and other insurance options. Sphinx also offers a variety of incentives and opportunities to support the development and well being of our personnel.

Digital Forensic Examiner

  • Clearance: Must currently possess an active TS/SCI security clearance and be able to obtain a CI polygraph after hire
  • Location: Springfield, VA (Partial-Remote Options Available)
  • Education: Bachelor’s Degree from an accredited school is preferred
  • o College education cannot be used in lieu of experience
  • · Years of Experience: Must have at least 3-5 years of experience within the Information Technology space, preferably within the Digital Forensic Examination field.

Responsibilities:

  • Shall support counterintelligence (CI) and counterterrorism (CT) investigations research, design, deploy, and lead training events
  • Shall evaluate emerging forensic technologies
  • Shall provide operational security assessments
  • Shall support cyber forensic and cyber security tasks
  • Shall be responsible for all phases of the forensic examination of digital media, including on-site and off-site evidence acquisition/seizures, forensic analysis, and reporting, while maintaining chain of custody and following rules of evidence
  • Shall provide support for incident response activities, intrusion events, and malware analysis

Required Qualifications:

  • Must currently possess an active TS/SCI security clearance and be able to obtain a CI polygraph after hire
  • Must have at least 3-5 years of experience within the Information Technology field, preferably within Digital Forensic Examinations.
  • Must possess or be able to obtain an Information Assurance Technical (IAT) Level II certification within 6 months of hire.
  • Must be capable of operating within a diverse environment and comfortable operating with limited guidance and oversight, maturity and self-motivation required.

Desired Qualifications:

  • Bachelor’s Degree from an accredited school in a related discipline
  • Completion of Defense Cyber Investigations Training Academy (DCITA) courses to include, Forensic Intrusion in a Windows Environment (FIWE), Windows Forensic Examiner (WFE), Computer Incident Responders Course (CIRC).
  • Familiarity with digital forensic tools such as EnCase, AccessData FTK, Autopsy/Sleuth Kit, SIFT, Magnet Forensics, or others.
  • Advanced certifications in digital forensics to include GCFA, GCFE, FTK/EnCase Certified Examiner, or equivalent training.
  • Graduate of Counterintelligence Special Agent credentialing course such as CISAC, DCAC, or other service component school.
  • Possess the Cyber Crime Investigator Certification from the Defense Cyber Investigations Training Academy (DCITA)

Job Type: Full-time

Pay: $75,000.00 – $165,000.00 per year

Benefits:

  • 401(k)
  • 401(k) matching
  • Dental insurance
  • Flexible schedule
  • Health insurance
  • Health savings account
  • Life insurance
  • Paid time off
  • Parental leave
  • Professional development assistance
  • Referral program
  • Retirement plan
  • Vision insurance

Schedule:

  • Monday to Friday

Supplemental pay types:

  • Bonus pay
  • Signing bonus

Education:

  • Bachelor’s (Preferred)

Experience:

  • information technology: 3 years (Required)

Clearance Requirement:

  • TS//SCI Security Clearance (Required)

Job Category: digital-forensics
Job Type: Contract
Job Location: Springfield Virginia

Apply for this position

Allowed Type(s): .pdf, .doc, .docx