See more Collapse

Exploitation Analyst

1 month ago


Fort Meade, United States Amentum Full time

Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  


Essential Duties:

  • Primary mission is exploitation. Create exploitation plans and make operational adjustments using understanding of network defenses and vulnerabilities.
  • Help develop mitigations to strengthen network defenses and protect against attacks on network infrastructure devices or systems. Work may span the gamut of data transport possibilities, such as traditional wired networks, wireless transport (including Wi-Fi and cellular), collaborative platforms such as video teleconferencing, and the hardware and software that support it all.
  • Develop increasing expertise in networking protocols and architectures, cloud security, Internet of Things protocols, and advanced network security.
  • Work with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
  • Apply analytical thinking t to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Distill, document, contextualize and share your findings with teammates, stakeholders, and intelligence consumers.

Minimum Requirements:

  • Must be a U.S citizen.
  • Must possess a current Top Secret (TS) clearance with SCI eligibility and a polygraph.
  • Degree in a technical field (e.g., Telecommunications, Computer Science, Engineering, Mathematics, Physics, Computer Forensics, Cyber Security, IT, or Information Systems, Networking and Telecommunications, etc.). 18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associates degree.
  • Minimum 5 years of relevant experience in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering.
  • Additionally, must have experience in network or system administration. 
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered toward relevant experience requirement.
  • Network+, Security+ , Certified Ethical Hacker, Cisco Certified Network Associate or similar certifications preferred.

       

Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran’s status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or information, veteran status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law.

       

EEO is the Law Poster

EEO is the Law Poster Supplement


We have other current jobs related to this field that you can find below


  • Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...

  • Exploitation Analyst

    1 month ago


    Fort Meade, United States Core One Full time

    Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first! We are committed to recruiting, nurturing, and retaining top talent! We offer a competitive total compensation...

  • Exploitation Analyst

    2 weeks ago


    Meade, United States Core One Full time

    Join our team at Core One Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first We are committed to recruiting, nurturing, and retaining top talent We offer a competitive total compensation...


  • Fort Meade, United States National Security Agency Full time

    The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information technology...


  • Fort Meade, United States BTS Software Solutions Full time

    **EXPLOITATION ANALYST 2** **Contract Recently Awarded!!!** Req ID: 1075-05 **BTS Software Solutions** is seeking Exploitation Analysts (EAs) to support core Intelligence Community (IC) missions at Ft Meade. As an EA, you will be given the opportunity to showcase your SIGINT/CYBER analysis talent and expertise while supporting missions that are vital to...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries tactics, techniques, and procedure Computer, Network, Analyst, Network Engineer, Operations, Technology, IT


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Digital Network Exploitation Analyst The Opportunity: Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical experience...


  • Fort Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Unspecified - Polygraph - IT - Hardware - Fort Meade, MD** (ON-SITE/OFFICE)** **OVERVIEW** BlueHalo is seeking a versatile Computer Network Exploitation Analyst, to join our dynamic JCPG (Joint Cyber Planning Group) team on emerging projects. In this role, you'll leverage your software engineering expertise to design, develop,...


  • Fort Meade, United States BTS Software Solutions Full time

    **Digital Network Exploitation Analyst 1** **CONTRACT RECENTLY AWARDED!!** REQ ID:1022-05 **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on...


  • Fort Meade, United States BTS Software Solutions Full time

    **Digital Network Exploitation Analyst 2** **CONTRACT RECENTLY AWARDED!!** REQ ID:1184-05 **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on...


  • Fort Meade, United States BTS Software Solutions Full time

    **Digital Network Exploitation Analyst 3** **CONTRACT RECENTLY AWARDED!!** REQ ID:1083-05 **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....


  • Fort Meade, United States Booz Allen Hamilton Full time

    Job Number: R0197775Digital Network Exploitation Analyst, Senior The Opportunity: Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Digital Network Exploitation Analyst, Senior The Opportunity: Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical...


  • Fort Meade, United States Applied Insight Full time

    About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them with...


  • Fort Meade, United States SOS International LLC Full time

    Overview SOSi is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Intel Solutions portfolio on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is...