Computer Network Defense, Advisor with Security Clearance

3 weeks ago


Fort Meade, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber professionals that are supplying our nation with leading Next Generation cybersecurity solutions. Peraton delivers unique intelligence, analytics, and data management solutions to address the world's most difficult challenges. Peraton is seeking Next Generation Computer Network Defense (CND) Analyst, SME (CND4) to support our mission to defend and protect our national security. * Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.
* Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.
* Develop new tradecraft needed to perform this analysis as technologies evolve.
* Work together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
* Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
* Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers.Qualifications Basic Qualifications: * 13 years' experience with an associate degree OR 11 years' applicable experience with a bachelor's degree OR 9 years' applicable experience with a master's degree OR 7 years' applicable experience with a PhD
* Degree in Computer Science. Degree in related fields (e.g., Engineering, Mathematics) may be considered relevant if programs contain a concentration of courses in the following foundational CS areas: algorithms, computer architecture (not network architecture), programming methodologies and languages, data structures, logic and computation, and advanced mathematics (for example, calculus, discrete mathematics). Information Technology (IT) and Information Security (IS) degrees may be considered relevant if the programs contain the amount and type of coursework equivalent to a Computer Science (CS) major.
* Relevant experience must be in computer or information systems design/development/analysis roles. In addition, it may also include engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administration. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) may be considered towards the relevant experience requirement (i.e., 24-week JCAC course may count as 6 months of experience).
* Foreign language proficiency may also be used to in lieu of some technical requirements; recent Interagency language Roundtable (ILR) scores are required to substantiate proficiency level.
* Active TS SCI security clearance with a current polygraph is required.
Desired Qualifications: * Ability to conduct computer/network security and target development.
* Knowledge of all aspects of computer/network security, including firewall administration, encryption technologies and network protocols#MPOJobs #NextGenFF #AJCM #AJCM Target Salary Range $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesComputer Network Defense Analysts work in multiple organizations at NSA and are primarily responsible for finding vulnerabilities, delivering analyses, crafting mitigations, developing cybersecurity products, and educating our customers to prevent and eradicate the cyber threats to the Defense Industrial Base, critical infrastructures and...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesComputer Network Defense Analysts work in multiple organizations at NSA and are primarily responsible for finding vulnerabilities, delivering analyses, crafting mitigations, developing cybersecurity products, and educating our customers to prevent and eradicate the cyber threats to the Defense Industrial Base, critical infrastructures and...


  • Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Computer Network Defense Analysts (CNDA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...


  • Fort Meade, United States SilverEdge Full time

    Required Skills Overview We are seeking a Computer Network Defense Analyst to support a cyber mission. The Computer Network Defense (CND) Analyst will analyze, map, protect or discover vulnerabilities, intrusions, and threats in computer network systems. Conduct computer/network security. Conduct target development and understand all aspects of...


  • Fort Meade, United States SilverEdge Full time

    Required Skills Overview We are seeking a Computer Network Defense Analyst to support a cyber mission. The Computer Network Defense (CND) Analyst will analyze, map, protect or discover vulnerabilities, intrusions, and threats in computer network systems. Conduct computer/network security. Conduct target development and understand all aspects of...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Computer Network Defense Analysts (CNDAs) to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community,...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Computer Network Defense Analysts (CNDAs) to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community,...


  • Fort Meade, United States National Security Agency Full time

    Job Summary The United States has experienced profound changes that impact the way the National Security Agency (NSA) conducts its mission. The explosion of Internet communications has created a need for the Computer Network Operations (CNO) mission. This very important mission includes computer network defense and computer network exploitation. In order to...

  • IT Specialist

    1 day ago


    Fort Meade, United States Defense Media Activity Full time

    This position is being filled under Secretary of Defense for Personnel and Readiness (USD(P&R)) Memorandum, "Direct Hire Authority for Certain Personnel of the Department of Defense," June 23, 2023. Section 9905 of title 5, U.S. Code. As a IT Specialist (NETWORK) at the GS-2210-12 some of your typical work assignments may include: Serves as an IT...


  • Fort Belvoir, United States Biz First Full time

    Job Description Computer Network Defense Analyst BizFirst is currently assisting our client in hiring for a full-time Cybersecurity CND Analyst position. This role offers the option of a compressed work week, allowing candidates to choose between 4 days of 10-hour shifts or 5 days of 8-hour shifts for enhanced flexibility. Hybrid Work Environment: The...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe professionals at the National Security Agency (NSA) have one common goal: to protect our nation. The mission requires a strong offense and a steadfast defense. The offense collects, processes and disseminates intelligence information derived from foreign signals for intelligence and counterintelligence purposes. The defense prevents...

  • computer scientist

    2 weeks ago


    Meade, United States Department Of Defense Full time

    Summary DCSA's Program Executive Office (PEO) is looking for a Computer Scientist (Data Architect/Engineer) to serve as a technical specialist and advisor to high-ranking government officials and senior supplier personnel. Primary Point of Contact for information systems projects of interest and significance to the government. Responsible for addressing and...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Cryptanalytic Computer Scientist to our team. As a Cryptanalytic Computer Scientist, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Use hybrid skill sets of advanced computer science, computer network engineering, electrical...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe National Security Agency is a leader in deploying high-caliber solutions, continually moving forward and contributing to industry leading technologies. We are looking for results driven individuals that strive for excellence, enjoy the challenges of a fast paced environment and the desire to make a difference. We are looking for talented...

  • Network Manager

    4 weeks ago


    Fort Meade, United States National Security Agency Full time

    The NSA is seeking highly competent Network Managers to oversee the design and maintenance of its network of specialized hardware, which includes high-performance computers (HPCs) and Graphics Processing Unit (GPU) servers. The selectee will be expected to provide a high level of service to a demanding workforce with specialized hardware and software needs...


  • Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 6351 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Senior Summary HII is seeking a Cryptanalytic Computer Scientist professional to join our Cyber and Intelligence team! This work is performed on customer site at Fort Meade to...