Exploitation Analyst with Security Clearance

4 weeks ago


Fort Gordon, United States MultiLingual Solutions Inc. Full time
MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and management personnel needed to meet critical communications and operational objectives. Based in the Washington, D.C. Metropolitan area, MLS is accessible 24/7 to respond to short-fused, ongoing and surge requirements worldwide. We are actively seeking Exploitation Analysts of all skill levels to join our team on a recently awarded contract. Exploitation Analyst’s primary mission is focused on exploitation. In addition to maintaining DNEA-level understanding of adversary networks, exploitation analysts must understand network defenses and vulnerabilities to create exploitation plans and make operational adjustments. Requirements * Active TS/SCI with polygraph * Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. * Additionally, candidates must have experience in network or system administration. If not credited toward education requirements, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards relevant experience requirement (i.e., 20-24 week courses will count as 6 months of experience, 10-14 weeks will count as 3 months of experience). Education * Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security). Note that 18 semester hours of military training/coursework in networking, computer science, or cyber topics is equivalent to an Associate degree. Analyst Level 1
*Associate degree + 4 years, or Bachelors + 2 years, or Masters/PhD + 0 years *Exploitation Analyst Level 2
Associate degree + 7 years, or Bachelors + 5 years, or Masters + 3 years, or PhD + 2 years Exploitation Analyst Level 3
*Associate degree + 10 years, or Bachelors + 8 years, or Masters + 6 years, or PhD + 4 years Exploitation Analyst Level 4
*Associate degree + 13 years, or Bachelors + 11 years, or Masters + 9 years, or PhD + 7 years

  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you will work...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Meade, United States Markesman Group Full time

    Title Exploitation Analyst SME Location Fort Meade Description Markesman Group is looking for an Exploitation Analyst SME to join our team in San Antonio, Texas. The Exploitation Analyst SME collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. They leverage all authorized resources...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for a Digital Network Exploitation Analyst. This position will support one of our Government clients. Most of the openings will be in Ft. Meade, MD, and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 7 years of relevant experience; or Bachelor’s degree and 5 years of relevant experience; or Master’s degree and 3...


  • Fort Bragg, United States Halcyon Group International LLC Full time

    Halcyon Group International seeks exceptionally qualified Intelligence Analysts (IA) to support USSOCOM at Fort Bragg, NC, within the NCR, and at VA Beach. Intelligence Analysts are responsible for researching, developing, and presenting intelligence products at the operational level for senior leaders including: CT and regional analysis, GEOINT, HUMINT,...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data to understand...


  • Fort Meade, United States FUSE Engineering Full time

    Description * Extensive knowledge in RF exploitation is essential for this task.* Utilizing and manipulating radio frequency signals involving gaining insights into wireless communication systems, intercepting, decoding, or manipulating radio signals, and exploiting vulnerabilities in radio frequency-based technologies. The Protocol Analyst shall possess the...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...

  • Exploitation Analyst

    1 month ago


    Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....


  • Fort Belvoir, United States Gray Tier LLC Full time

    Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough...


  • Fort Bragg, United States Halcyon Group International LLC Full time

    Halcyon Group International seeks exceptionally qualified Subject Matter Expert (SME) Intelligence Analysts (IA) to support USSOCOM at Fort Liberty (formerly Fort Bragg), NC, within the NCR, and at VA Beach. Intelligence Analysts are responsible for researching, developing, and presenting intelligence products at the operational level for senior leaders...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Ft Gordon, United States A3 Missions, LLC Full time

    Cyber Operations Research Analyst to support the Active Defense Team in the ARCYBER G3. Requires IAT Level II and CSSP certification at start of employment. Certification must be maintained in ATCTS.Must have experience analyzing data to identify or resolve operational problems/cyber activityExperience correlating information from internal incident reports,...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...