Digital Network Exploitation Analyst

2 weeks ago


Meade, United States National Security Agency (NSA) Full time

ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission.

The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information technology infrastructure, high performance computing, data science, architectures, computer security, and networking in order to design and develop advanced tools, techniques, and systems.

Digital Network Exploitation Analysts employ computer science skills to perform discovery and target technology analysis of digital network and mobile communications.

Digital Network Exploitation Analysts are hired into positions directly supporting a technical mission office or an Agency Development Program.

Both the Digital Network Exploitation Analyst (DNEA) Development Program (DDP) and the Intrusion Analyst Skill Development Program (IASDP) are 3 year programs that combine formal training (i.e., SIGINT, discovery/analysis, and advanced cyber security) and diverse work assignments.

As a Digital Network Exploitation Analyst at the NSA, responsibilities may include:

  • conducting analysis of metadata
  • conducting target analysis and research
  • identifying target communications within the global network
  • performing global network analysis and mapping
  • using knowledge of customer requirements to analyze and process intelligence information
  • performing exploitation and operations on target networks
For job vacancies that include stated testing requirements, also include the following: , , and ** U.S. Citizenship is required for all applicants. NSA is an equal opportunity employer and abides by applicable employment laws and regulations.

All applicants and employees are subject to random drug testing in accordance with Executive Order Employment is contingent upon successful completion of a security background investigation and polygraph.

Reasonable accommodations may be provided to applicants with disabilities during the application and hiring process where appropriate. Please visit our Diversity link for more information

  • Fort Meade, United States SOS International LLC Full time

    Overview SOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts (DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...

  • Exploitation Analyst

    1 month ago


    Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesNSA stays at the forefront of Cybersecurity. Backed by a talented cadre of capabilities development specialists, NSA operates innovative solutions to gather foreign Intelligence via Computer Network Exploitation. Analysts will receive expert and specialized training on state of the art tools and capabilities. A full career track that covers...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts(DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionPosition type: Full-timeLocation: Ft. Meade, MDClearance: TS/SCIQualification Requirements  DNEAs:Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.Analyze SIGINT and cybersecurity data at multiple levels up and down...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities:Evaluate target opportunities using all source data to...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data...

  • Exploitation Analyst

    4 weeks ago


    Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...

  • Lead Forensic Analyst

    3 weeks ago


    Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Forensic Analyst to our team. This role will be responsible for performing critical tasks in the information response and media analysis cycles used by our clients. You will use your in depth knowledge of drive forensics to develop and enable mitigations for network exploitation attempts within our client.Job...

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....

  • Exploit Developer

    6 days ago


    Fort Meade, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Lead Forensic Analyst

    4 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Forensic Analyst to our team. This role will be responsible for performing critical tasks in the information response and media analysis cycles used by our clients. You will use your in depth knowledge of drive forensics to develop and enable mitigations for network exploitation attempts within our client.Job...