Incident Response & Forensics Specialists (Federal / DoD / IRS) at CyberStorm Defense LLC
Washington, DC 20220, USA -
Full Time


Start Date

Immediate

Expiry Date

28 Nov, 25

Salary

145000.0

Posted On

28 Aug, 25

Experience

10 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Carbon Black, Audit Reports, Log Analysis, Encase, Incident Response, Volatility, Packet Capture, Cellebrite, Wireshark

Industry

Information Technology/IT

Description

JOB SUMMARY

CyberStorm Defense™ is expanding our federal cyber defense operations and seeking Incident Response Managers, Incident Response Analysts, and Forensic Analysts to join our mission-focused teams supporting the IRS and Department of Defense. These professionals will lead and execute the full spectrum of incident response and digital forensics, protecting some of the nation’s most critical systems.
This is not a “check-the-box” compliance role, it’s hands-on cyber defense. You’ll conduct advanced malware analysis, perform live forensic investigations, and lead coordinated responses to adversarial activity. Candidates must bring deep technical expertise, federal experience, and the ability to operate in high-pressure environments.

REQUIRED EXPERIENCE & SKILLS

  • 5–10+ years of experience in incident response, DFIR, or cyber forensics (role dependent).
  • Proficiency in forensic toolsets: EnCase, FTK, Volatility, Autopsy, X-Ways, Cellebrite.
  • Experience with EDR solutions such as CrowdStrike Falcon, Carbon Black, or SentinelOne.
  • Strong knowledge of Windows/Linux/Mac log analysis, Sysmon, and packet capture (Wireshark, Zeek, Suricata).
  • Familiarity with MITRE ATT&CK, adversary emulation, and TTP-based hunting.
  • Ability to communicate technical findings to executives and non-technical stakeholders.
  • Excellent technical writing skills for audit reports and legal-ready forensic documentation.

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities
  • Lead and execute the incident response lifecycle: detection, analysis, containment, eradication, and recovery.
  • Conduct live forensic investigations across endpoints, servers, mobile, and cloud environments.
  • Perform malware analysis and reverse engineering using industry-standard tools.
  • Utilize SIEM/SOAR platforms (Splunk, Sentinel, QRadar, Elastic, ArcSight) for real-time detection and investigation.
  • Coordinate with federal stakeholders, SOC teams, and law enforcement when required.
  • Develop incident playbooks, tabletop exercises, and after-action reports.
  • Collaborate with red, blue, and purple teams for proactive threat hunting.
  • Provide executive-level briefings and remediation guidance following major incidents.
Loading...