DFIR Restoration and Recovery System Administrator

Posted 02 January 2025
Salary $90,000 – $170,000
LocationBaltimore
Job type Permanent
Discipline Business Change & Transformation
Reference71967
Contact NameSam Pennie
Remote working Hybrid/Flexible

Job description

NEW ROLE – DFIR Restoration & Recovery System Administrator – Remote/Travel – $90,000 – $170,000 DOE

Looking for a DFIR System Administrator to join a high-performing Digital Forensics and Incident Response team. This is a hands-on role providing remediation and recovery support to organizations impacted by cyber incidents. Ideal for candidates with a blend of system administration expertise and experience in incident response environments.

Role

  • Lead the collection and preservation of forensic evidence using tools like FTK Imager or Paladin.
  • Provide onsite remediation and restoration support for companies recovering from cyber events.
  • Install and configure EDR sensors (e.g., Carbon Black, SentinelOne, CrowdStrike).
  • Manage Active Directory (AD) environments, ensuring availability, security, and consistency.
  • Configure AD Certificate Services (ADCS) and IIS for secure access and data management.
  • Deploy patches to endpoint servers and clients, minimizing downtime and testing prior to rollout.
  • Travel up to 90% of the time to support client sites.

Experience Required

  • 4+ years of system administration in Windows, Azure, or Linux environments.
  • 2+ years providing onsite remediation and recovery for cyber incidents.
  • Knowledge of network configuration management and security protocols.
  • Familiarity with virtualization platforms like VMware vSphere, Hyper-V, and ESXi Hosts.
  • Strong troubleshooting skills and ability to communicate effectively with stakeholders up to C-Suite.

Nice-to-Haves:

  • Ability to work independently and handle multiple high-priority tasks.
  • Certifications in cybersecurity or system administration are a plus.

Quick Interview Turnarounds – Hiring Now!

Looking to make hires for immediate or Q1 2025 starts.

For more information or immediate consideration, send your resume to [insert contact details].

#DFIR #IncidentResponse #SystemAdmin #CyberSecurity