Vulnerability Discovery Analyst

4 weeks ago


Fort Meade, United States Markesman Group Full time

Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and techniques in embedded systems security, we want to hear from you Responsibilities: * Conduct vulnerability assessments on embedded systems, utilizing tools and methods such as static and dynamic analysis, fuzzing, reverse engineering, and exploit development. * Identify and exploit vulnerabilities in embedded software, firmware, protocols, and hardware components. * Develop and Identify effective mitigations for identified vulnerabilities. * Document and report findings and recommendations to clients and stakeholders. * Stay updated on the latest trends, techniques, and tools in embedded systems security and vulnerability discovery. * Provide technical guidance and training to other embedded systems security team members and clients.Qualifications: * TS/SCI DoD Clearance * At least 5 years of experience in embedded systems vulnerability discovery and exploitation, or a related field. * Proficiency in using various embedded systems security tools and frameworks, such as Ghidra, IDA Pro, JTAGulator, or similar products. * Experience working with Layer 2 and 3 network devices * Preferred experience with tools such as Cobalt Strike or similar penetration testing tools * Familiarity with various embedded systems architectures, platforms, and protocols * Knowledgeable in software security, debugging, penetration testing etc. * Excellent communication, presentation, and report writing skills. * Ability to work independently and collaboratively in a fast-paced environment. About the Organization About Markesman Group Markesman Group has gathered the nation's foremost experts in Cyber, ISR, Enterprise IT and Intelligence Analysis. We seek to lead with cutting edge technology, high quality development and best value services for both the government and commercial sectors. Our team combines passion, acumen, focus, patriotism, desire, dedication and the love for the job to create value for our customers. We pride ourselves in a rigorous selection process because not only do we want the best, we want the best to want us. Working closely together as part of a service-disabled veteran owned small business, we enjoy a family environment where teammates challenge and elevate each other every day. The Markesman family is always striving to solve tomorrow's problems, today. EOE Statement We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law. This position is currently accepting applications.



  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Fort Meade, United States Department Of Defense Full time

    Summary Network Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or...


  • Fort Meade, United States Athena Technology Group, Inc. Full time

    Job DescriptionJob DescriptionDescription/Job SummaryVulnerability Assessment Analyst - Journeyman Job Location: Fort Meade, MD Job Category: Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and Communications consulting, system...


  • Fort Meade, United States ATG Full time

    Vulnerability Assessment Analyst - Journeyman Required Security Clearance: TS/SCI Job Location: Fort Meade, MD Job Category: Cyber Security or Information Technology Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and...


  • Fort Meade, United States Athena Technology Group, Inc. Full time

    Job DescriptionJob DescriptionDescription/Job SummaryVulnerability Assessment Analyst - Senior Job Location: Fort Meade, MD Job Category: Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering,...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...


  • Meade, United States Department Of Defense Full time

    SummaryNetwork Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport...


  • Fort Worth, United States Tech One IT Full time

    Job DescriptionJob DescriptionDescription: Description Join our Data Protection team as a Data Discovery Analyst. In this role, you will scrutinize scan results from both structured and unstructured enterprise data, facilitating the implementation of effective controls to protect sensitive information. Required experience/knowledge-Educational Background: A...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...

  • Intel Analyst

    4 weeks ago


    Fort Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $100,000 - $125,000 - No Traveling - Intelligence - Fort Meade, MD** (ON-SITE/OFFICE)** Night shift (Mon-Thu: 9pm - 7am) Primary Responsibilities Collect intelligence on events occurring both internal and external community of interest Enhance Situational Awareness (SA), Situational...

  • Forensics Analyst

    6 days ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionServes as an Intelligence Specialist with responsibilities for participating in the production of all-source intelligence products pertaining to cyberspace operation and planning activities. Applies a wide range of intelligence analytic skills to monitor, assess, and report on cyberspace operations, capabilities,...


  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Meade, United States SilverEdge Full time

    Required Skills Overview We are seeking a Computer Network Defense Analyst to support a cyber mission. The Computer Network Defense (CND) Analyst will analyze, map, protect or discover vulnerabilities, intrusions, and threats in computer network systems. Conduct computer/network security. Conduct target development and understand all aspects of...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • SOC Analyst

    6 days ago


    Fort Meade, United States Gridiron IT Full time

    GridIron IT is seeking a SOC Analyst local to Ft. Meade, MD. Secret or Top Secret Clearance REQUIRED to start. PRIMARY RESPONSIBILITIES: •Provide SOC Tier 2 services, which is 24x7x365 coordination, execution, and implementation of all actions required for the containment, eradication, and recovery measures for events and incidents •Monitor and respond...


  • Fort Meade, United States Gridiron IT Full time

    GridIron IT is seeking a Lead Information Assurance Analyst local to the Ft. Meade, MD area. Security Clearance: Secret Clearance PRIMARY RESPONSIBILITIES: •Evaluate, develop and/or implement information assurance guidelines and procedures as required. •Recommend security solution mitigations and enhancements supporting information assurance guidelines...

  • Malware Analyst II

    1 month ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 18154 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Hours Per Week: 40 Security Clearance: TS/SCI w/ CI Poly Level of Experience: Senior Job Description HII-Mission Technologies Division is seeking a Forensic Analyst professional to join our Cyber and Intelligence team! This work is performed on customer site...