Exploitation Analyst

4 months ago


Fort Meade, United States Amentum Full time
Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.


Essential Duties:

  • Primary mission is exploitation. Create exploitation plans and make operational adjustments using understanding of network defenses and vulnerabilities.
  • Help develop mitigations to strengthen network defenses and protect against attacks on network infrastructure devices or systems. Work may span the gamut of data transport possibilities, such as traditional wired networks, wireless transport (including Wi-Fi and cellular), collaborative platforms such as video teleconferencing, and the hardware and software that support it all.
  • Develop increasing expertise in networking protocols and architectures, cloud security, Internet of Things protocols, and advanced network security.
  • Work with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
  • Apply analytical thinking t to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Distill, document, contextualize and share your findings with teammates, stakeholders, and intelligence consumers.

Minimum Requirements:

  • Must be a U.S citizen.
  • Must possess a current Top Secret (TS) clearance with SCI eligibility and a polygraph.
  • Degree in a technical field (e.g., Telecommunications, Computer Science, Engineering, Mathematics, Physics, Computer Forensics, Cyber Security, IT, or Information Systems, Networking and Telecommunications, etc.). 18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associates degree.
  • Minimum 11 years of relevant experience in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering.
  • Additionally, must have experience in network or system administration.
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered toward relevant experience requirement.
  • Network+, Security+ , Certified Ethical Hacker, Cisco Certified Network Associate or similar certifications preferred.

Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran’s status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or information, veteran status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law.

Labor Law Posters

EEO including Disability/Protected Veterans


  • Exploitation Analyst

    3 months ago


    Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts 1-4 (EA) to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Digital Network Exploitation AnalystThe Opportunity:Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical experience...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Digital Network Exploitation AnalystThe Opportunity:Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical experience...

  • Exploitation Analysts

    1 month ago


    Fort Meade, United States Amentum Full time

    Job Description Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties: Primary mission is...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Digital Network Exploitation AnalystThe Opportunity:Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical experience...


  • Fort Meade, United States Applied Insight Full time

    Job Description About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation,...


  • Fort Meade, United States Applied Insight Full time

    About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them with...


  • Fort Meade, Florida, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is at the forefront of providing essential support to the Intelligence community, delivering advanced Next Generation SIGINT Analysts and Cyber professionals dedicated to safeguarding our nation's security. Join a team of skilled SIGINT, Intelligence, and Cyber experts committed to offering innovative cybersecurity...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts 1-4 (EA) to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties:Primary mission is...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking multiple Digital Network Exploitation Analyst 1-4 (DNEA) to perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target information.Essential Duties: The DNEA will blend traditional intelligence...


  • Meade, United States JY Systems LLC Full time

    Job OverviewLocationFort Meade, MDPosition SummaryThe Cyber Exploitation Analyst will work collaboratively to pinpoint access and collection deficiencies that can be addressed through cyber collection and preparation initiatives. Utilizes all sanctioned resources and analytical methodologies to infiltrate targeted networks.Key ResponsibilitiesAssess data for...


  • Meade, United States Jacobs Full time

    Your Impact:We are seeking highly skilled Digital Network Exploitation Analysts to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Key Responsibilities:Evaluate target opportunities using all-source data to understand and...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cybersecurity experts committed to safeguarding our nation's security. Join a dedicated team of SIGINT, Intelligence, and Cyber professionals who are at the forefront of delivering innovative cybersecurity...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission in Annapolis Junction, MD is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cyber professionals committed to safeguarding our nation's security. Join a team of experts in SIGINT, Intelligence, and Cyber domains delivering advanced cybersecurity solutions.We are...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cybersecurity experts committed to safeguarding our nation's security. Join a collaborative team of SIGINT, Intelligence, and Cyber professionals delivering cutting-edge cybersecurity solutions.We are currently...


  • Meade, United States Booz Allen Hamilton Full time

    The OpportunityWe are seeking a highly skilled Digital Network Exploitation Analyst to join our team. As a key member of our cyber space operations team, you will utilize your expertise in network and access discovery to support our warfighters and protect our national security.As a Digital Network Exploitation Analyst, you will provide expert analytic...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cyber professionals committed to safeguarding our nation's security. As part of a team of experts in SIGINT, Intelligence, and Cyber operations, you will contribute to delivering innovative cybersecurity solutions...