Job ID :
3383
Company :
State Of Michigan
Location :
LANSING, MI
Type :
Hire
Duration :
6 Months
Status :
Active
Openings :
1
Posted :
13 May 2013
Job Seekers, Please send resumes to resumes@hireitpeople.com

Position Description

 

Perform malware analysis, acceptable use investigations and lead incident responses. Will also perform a variety of highly technical analyses and procedures dealing with the collection, processing, preservation, analysis, and presentation of computer related evidence. The analyst is responsible for disseminating and reporting cyber-related activities, conducting vulnerability analyses, conducting risk management of computer systems and recovering information from computers and data storage devices. Computer Forensic Analysts use forensic tools and investigative methods to find specific electronic data, including internet use history, processing documents, images, and other files. This expert is not only proficient in the latest forensic response and reverse engineering skills, but is astute in the latest exploit methodologies.

 

Skills Required

*Perform malware analysis *Perform acceptable use investigations

*Lead incident responses *Perform highly technical analysis

*Ability to disseminate and report cyber-related activities

*Conduct risk management of computer systems

*Recover information from computers and data storgage devices

*Ability to use variety of forensic tools and investigative methods

*Skilled in NetWitness, EnCase, Wireshark, Helix and/or FTK

*Forensic Ceritications *Reverse Engineering

*Knowledge of OS

*Ability to Script

 

Skills Preferred

Forensic certifications - EnCE, GFCA, CCE, etc.

 

Experience Required

*Netwitness, EnCase, Wireshark, Helix and/or FTK

*Performing malware and other highly technical analysis

*Use of variety of forensic tools *Communicating effectively technical information to non-technical audiences

*Performing acceptable use investigations

*Leading incident responses

*Scripting

*Internal working of various OS

 

Education Preferred

Bachelor’s Degree in a relevant area of study (suggested areas of study include Computer Science, Information Technology, Information Assurance/Security, Engineering, Software Engineering, Mathematics, and Business Management)

 

Skills Required:

Technical Analysis            Required             3 Years

Use Investigations           Required             3 Years

Incident Responses        Required             3 Years

Forensic Tools   Required             3 Years

NetWitness, Etc                Required             3 Years

Scripting               Required             3 Years