Recent Searches

You haven't searched anything yet.

3 Digital Forensics-Developmental Jobs in Chandler, AZ

SET JOB ALERT
Details...
DHS Headquarters
Chandler, AZ | Full Time
$78k-101k (estimate)
4 Months Ago
US DHS Headquarters
Chandler, AZ | Full Time
$94k-119k (estimate)
1 Week Ago
USAJOBS
Chandler, AZ | Full Time
$94k-120k (estimate)
1 Week Ago
Digital Forensics-Developmental
DHS Headquarters Chandler, AZ
$78k-101k (estimate)
Full Time 4 Months Ago
Save

DHS Headquarters is Hiring a Digital Forensics-Developmental Near Chandler, AZ

The Department of Homeland Security (DHS) is recruiting professionals to support a range of developmental roles in Digital Forensics, including Digital Forensics Examiner, Computer Forensic Analyst, and Digital Forensics Incident Response Analyst. All positions are in the DHS Cybersecurity Service.

Qualifications:

This position is in the Developmental Track at the Associate Cybersecurity Specialist career level. At this level, individuals generally:
  • Have 3 years of cybersecurity work experience
  • Can serve as a cybersecurity professional with some experience who applies still-burgeoning technical expertise to perform routine work with significant supervision and clear guidance.
DHS Cybersecurity Service employees with a technical capability in Digital Forensics will generally:
  • Collect, process, analyze, interpret, preserve, and present digital evidence in support of network vulnerability mitigation, intelligence operations, and different types of investigations (including but not limited to administrative, criminal, counterintelligence and law enforcement)
  • Apply tactics, techniques, and procedures (TTPs) for investigative processes
DHS Cybersecurity Service employees start at career levels and salaries matching their experience and expertise. To learn more about DHS Cybersecurity Service career tracks and levels, visit our application portal.

This position is focused on Digital Forensics.

DHS Cybersecurity Service jobs are structured cybersecurity specializations - called technical capabilities. To learn more about technical capabilities, visit our application portal.

Responsibilities:

There are a variety of Digital Forensics opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), Cybersecurity and Infrastructure Security Agency (CISA), DHS Office of the Chief Information Officer (OCIO), and Federal Emergency Management Agency (FEMA). As a DHS Cybersecurity Service employee in the Developmental Career Track, you will continually and proactively participate in learning activities to enhance and apply your developing expertise in the technical capability of Digital Forensics to perform a range of routine tasks, which may include:

  • Applying routine techniques for gathering, recovering, analyzing, interpreting and presenting digital information and evidence from sources such as computers, mobile devices, websites, network packets, etc. to support DHS and Component investigative activities.
  • Using forensic artifacts, data, and reports to understand and/or reconstruct a digital process, event, or activities, and assisting others who are less seasoned in these areas.
  • Applying various techniques and tools (e.g., hexadecimal dumper, disassembler, debugger) to analyze software/hardware, retrieve its source code, and understand its component parts, functions, and purpose to identify the software's underlying vulnerabilities and exploitable weaknesses.
  • Preserving digital media (e.g., hard drives, CDs, mobile phones, GPS, etc.) for examination and analysis to see the intrusion as the user may have seen it, avoiding unintentional alteration to the native environment.
  • Conducting routine analysis of log files, evidence, and other information using network monitoring tools to capture and analyze data and network traffic associated with malicious activities and determine best methods to identify network perpetrators.
  • Collecting and analyzing intrusion artifacts (e.g., source code, malware, and system configuration) to identify the TTPs (tactics, techniques and procedures) of an adversary and use discovered data to enable mitigation of potential cyber events.
  • Communicating incident findings from a forensic investigation to appropriate stakeholders outlining recommendations to prevent and mitigate future risks and threats using cyber defense techniques.
  • Actively providing technical input to assist organizational leaders with decision-making and actions related to a variety of critical cybersecurity threats and/or incidents and providing strategic-level analysis to support broader DHS cyber missions.
  • Examining recovered data and applying knowledge of malicious software programs and code that interferes with normal computer functions to perform malware analysis.
  • Assisting experts advising Federal and National DHS stakeholder organizations on handing highly complex cybersecurity investigations and influencing policy decision making on a range of technical topics within and outside DHS.
  • Proactively seeking out networks of internal and/or external DHS partners and/or national technical experts to facilitate achievement of strategically important DHS and national cybersecurity goals.

Job Summary

JOB TYPE

Full Time

SALARY

$78k-101k (estimate)

POST DATE

01/13/2024

EXPIRATION DATE

05/30/2024

Show more

DHS Headquarters
Full Time
$114k-142k (estimate)
4 Months Ago
DHS Headquarters
Full Time
$163k-198k (estimate)
4 Months Ago