Current jobs related to Exploitation Analyst - Meade - Amentum

  • Exploitation Analyst

    2 months ago


    Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...


  • Fort Meade, United States Helm Point Solutions Full time

    Exploitation Analyst (Levels 1-4)Location: Fort Meade, Maryland Company: Helm Point Solutions Clearance Required: Active TS/SCI + Poly Job Type: Full-time About Helm Point Solutions: Helm Point Solutions is a growing, woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We are dedicated to creating an inclusive environment where...

  • Exploitation Analyst

    2 months ago


    Fort Meade, United States Helm Point Solutions Full time

    What type of company is Helm Point? Helm Point Solutions is a growing woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We strive to make every employee belong, be heard and be successful in their career. This includes listening to your needs, providing rewarding and challenging opportunities, and offering tools to succeed in...


  • Meade, United States JY Systems LLC Full time

    Job OverviewLocationFort Meade, MDPosition SummaryThe Cyber Exploitation Analyst will work collaboratively to pinpoint access and collection deficiencies that can be addressed through cyber collection and preparation initiatives. Utilizes all sanctioned resources and analytical methodologies to infiltrate targeted networks.Key ResponsibilitiesAssess data for...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cybersecurity experts committed to safeguarding our nation's security. Join a dedicated team of SIGINT, Intelligence, and Cyber professionals who are at the forefront of delivering innovative cybersecurity...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission in Annapolis Junction, MD is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cyber professionals committed to safeguarding our nation's security. Join a team of experts in SIGINT, Intelligence, and Cyber domains delivering advanced cybersecurity solutions.We are...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cybersecurity experts committed to safeguarding our nation's security. Join a collaborative team of SIGINT, Intelligence, and Cyber professionals delivering cutting-edge cybersecurity solutions.We are currently...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cyber professionals committed to safeguarding our nation's security. As part of a team of experts in SIGINT, Intelligence, and Cyber operations, you will contribute to delivering innovative cybersecurity solutions...


  • Fort Meade, United States Belay Technologies Full time

    Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner-up in 2020, and a finalist in 2021! Belay Technologies is seeking a Computer Network Exploitation Analyst (CNEA) to support a specific subject matter expertise on large scale network mapping and analysis. You will operate in one or more projects for a given...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton's Cyber Mission division is dedicated to providing the Intelligence community with critical Next Generation SIGINT Analysts and Cyber specialists who play a vital role in safeguarding our nation's security. As part of a dedicated team of SIGINT, Intelligence, and Cyber professionals, you will contribute to pioneering Next...


  • Meade, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cyber Network Exploitation Specialist to join our team at Booz Allen Hamilton. As a key member of our cyber space operations team, you will play a critical role in supporting our warfighters, protecting national security, and informing our nation's leaders.Key ResponsibilitiesProvide expert analytic support to...


  • Fort Meade, United States Belay Technologies Full time

    Job DescriptionJob DescriptionBelay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner-up in 2020, and a finalist in 2021!  Belay Technologies is seeking a Computer Network Exploitation Analyst (CNEA) to support a specific subject matter expertise on large scale network mapping and analysis. You will operate...

  • Exploitation Analyst

    3 months ago


    Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....

  • Exploitation Analyst

    3 months ago


    Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....

  • Exploitation Analysts

    3 weeks ago


    Fort Meade, United States Amentum Full time

    Job Description Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties: Primary mission is...


  • Meade, United States Peraton Full time

    Role OverviewPeraton's Cyber Mission division is dedicated to providing critical support to the Intelligence community, focusing on advanced SIGINT analysis and cybersecurity initiatives. We are looking for skilled Exploitation Analysts to enhance our efforts in safeguarding national security. As part of our team, you will collaborate with experts in SIGINT,...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Digital Network Exploitation AnalystThe Opportunity:Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical experience...


  • Fort Meade, United States Applied Insight Full time

    Job DescriptionJob DescriptionAbout Us: Innovating to solve real-world problemsApplied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to...


  • Fort Meade, United States Applied Insight Full time

    Job Description About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation,...

Exploitation Analyst

1 month ago


Meade, United States Amentum Full time
Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.

Essential Duties:

  • Primary mission is exploitation. Create exploitation plans and make operational adjustments using understanding of network defenses and vulnerabilities.
  • Help develop mitigations to strengthen network defenses and protect against attacks on network infrastructure devices or systems. Work may span the gamut of data transport possibilities, such as traditional wired networks, wireless transport (including Wi-Fi and cellular), collaborative platforms such as video teleconferencing, and the hardware and software that support it all.
  • Develop increasing expertise in networking protocols and architectures, cloud security, Internet of Things protocols, and advanced network security.
  • Work with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
  • Apply analytical thinking t to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Distill, document, contextualize and share your findings with teammates, stakeholders, and intelligence consumers.

Minimum Requirements:

  • Must be a U.S citizen.
  • Must possess a current Top Secret (TS) clearance with SCI eligibility and a polygraph.
  • Degree in a technical field (e.g., Telecommunications, Computer Science, Engineering, Mathematics, Physics, Computer Forensics, Cyber Security, IT, or Information Systems, Networking and Telecommunications, etc.). 18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associates degree.
  • Minimum 11 years of relevant experience in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering.
  • Additionally, must have experience in network or system administration.
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered toward relevant experience requirement.
  • Network+, Security+ , Certified Ethical Hacker, Cisco Certified Network Associate or similar certifications preferred.

Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or information, veteran status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law.

Labor Law Posters

EEO including Disability/Protected Veterans