Digital Network Exploitation Analyst 3

3 weeks ago


Fort Meade, United States SilverEdge Full time
Overview The Digital Network Exploitation Analyst (DNEA) shall analyze target digital network technologies and identify and depict the connections between digital networks (protocols, routers, servers, satellites, cables, etc.). The DNEA shall perform global network analysis and assist with mapping, while identifying exploitable target communications with the global network. Responsibilities Degree must be in Computer Science (CS). Related fields (e.g. Engineering, Mathematics) may be considered relevant if the programs contain, at a minimum, a concentration of courses in the following foundational CS areas: algorithms; computer architecture (not network architecture); programming example, calculus, discrete mathematics). Information Technology (IT) or Information Systems (IS) degrees may be considered relevant if the programs contain the amount and type of coursework equivalent to a CS major.
Relevant experience must be in computer or information systems design/development/analysis. In addition, it may also include engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering and/or network and system administration. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course) will be considered towards the relevant experience requirement (i..e., 24 week JCAC course will count as 6 months of experience). Qualifications A Bachelor's degree plus 8 years of relevant experience or a Master's degree plus 6 years of relevant experience or a Doctoral degree plus 4 years of relevant experience. An Associate's degree plus 10 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position.

  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Fort Meade, United States SOS International LLC Full time

    Overview SOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts (DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...


  • Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts(DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities:Evaluate target opportunities using all source data to...

  • Exploitation Analyst

    4 weeks ago


    Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesNSA stays at the forefront of Cybersecurity. Backed by a talented cadre of capabilities development specialists, NSA operates innovative solutions to gather foreign Intelligence via Computer Network Exploitation. Analysts will receive expert and specialized training on state of the art tools and capabilities. A full career track that covers...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionPosition type: Full-timeLocation: Ft. Meade, MDClearance: TS/SCIQualification Requirements  DNEAs:Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.Analyze SIGINT and cybersecurity data at multiple levels up and down...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data...

  • Exploitation Analyst

    4 weeks ago


    Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...

  • Exploitation Analyst

    3 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....

  • Exploit Developer

    5 days ago


    Fort Meade, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Exploit Developer

    7 days ago


    Fort Meade, United States Peraton Full time

    About PeratonPeraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...