Intrusion Analyst with Security Clearance

3 weeks ago


Fort Meade, United States MultiLingual Solutions Inc. Full time
MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and management personnel needed to meet critical communications and operational objectives. Based in the Washington, D.C. Metropolitan area, MLS is accessible 24/7 to respond to short-fused, ongoing and surge requirements worldwide. Position Description: We are actively seeking Intrusion Analysts to join our team. Intrusion Analysts use data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within CNS’s networks for the purposes of mitigating threats. As an Intrusion Analyst you will:
- Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. - Analyze meta-data collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from meta-data analysis. - Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). - Develop and implement mitigation strategies. Requirements Candidates shall:
- Perform computer network defense
- Perform target development Degree and minimum years of relevant work experience as follows:
- BS + 2-8 years’ experience or; - MS + 3-6 years’ experience or; - PhD + 2-4 years’ experience.
- Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline. - Relevant experience must be in malware analysis. Additional Requirements:
- All candidates must have a current TS/SCI clearance and be willing to submit to a polygraph.
- Relevant experience must be in malware analysis.
- Relevant programing experience in C, C#, C++, Java, Per, or Python, preferred.
- CISSP, GIAC, GREM or CREA Certifications, preferred. *Contingent Upon Contract Award*

  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Intrusion Analyst to our team. This role will be responsible for performing critical tasks in the incident response and threat intelligence work roles for our client. A strong candidate for this role will have performed network analysis and triage of intrusion events through multiple stages of the intrusion...

  • Intrusion Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14904 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking an Intrusion Analyst professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate...

  • Intrusion Analyst

    3 days ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14904 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking an Intrusion Analyst professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...

  • Sr. Intrusion Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Press Tab to Move to Skip to Content Link Search by Keyword (use Keyword for Remote Positions) Location: Fort Meade, MD, Maryland, United States Requisition Number: 6381 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: TS/SCI with Poly Level of Experience: Senior Summary HII is seeking an Intrusion Analyst...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Computer Network Defense Analysts (CNDAs) to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community,...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesComputer Network Defense Analysts work in multiple organizations at NSA and are primarily responsible for finding vulnerabilities, delivering analyses, crafting mitigations, developing cybersecurity products, and educating our customers to prevent and eradicate the cyber threats to the Defense Industrial Base, critical infrastructures and...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesComputer Network Defense Analysts work in multiple organizations at NSA and are primarily responsible for finding vulnerabilities, delivering analyses, crafting mitigations, developing cybersecurity products, and educating our customers to prevent and eradicate the cyber threats to the Defense Industrial Base, critical infrastructures and...

  • Intelligence Analyst

    1 month ago


    Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesNSA Intelligence Analysts are at the leading edge of NSA's mission, and have the power to influence world affairs. NSA Analysts are poised to provide the most complete possible foreign signals intelligence picture to U.S. policy makers and military commanders. They detect, discover, and deter foreign adversary intrusions into US networks and...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionServes as an Intelligence Specialist with responsibilities for participating in the production of all-source intelligence products pertaining to cyberspace operation and planning activities. Applies a wide range of intelligence analytic skills to monitor, assess, and report on cyberspace operations, capabilities,...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Computer Network Defense Analysts (CNDAs) to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community,...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionN1 Cyber and Cryptologic Workforce Requirements Determination and Program DevelopmentManpower Analyst, Senior Management Analyst 2LCAT: Senior Management Analyst 2: Minimum Qualifications: B.S. or B.A degree (4 years of additional experience may be substituted to meet this requirement). Minimum of 7 years of experience...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvide operations research analysis support for intelligence, cyberspace operations, contingency operations, and operational-level planning, joint and multilateral training exercises, and strategic engagement policy. Analyzes actual and predictable, interacting, operational activities of systems to obtain a quantitative,...


  • Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Computer Network Defense Analysts (CNDA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • Malware Analyst II

    1 month ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Fort Meade, United States SilverEdge Full time

    Required Skills Overview We are seeking a Computer Network Defense Analyst to support a cyber mission. The Computer Network Defense (CND) Analyst will analyze, map, protect or discover vulnerabilities, intrusions, and threats in computer network systems. Conduct computer/network security. Conduct target development and understand all aspects of...


  • Fort Meade, United States SilverEdge Full time

    Required Skills Overview We are seeking a Computer Network Defense Analyst to support a cyber mission. The Computer Network Defense (CND) Analyst will analyze, map, protect or discover vulnerabilities, intrusions, and threats in computer network systems. Conduct computer/network security. Conduct target development and understand all aspects of...