Computer Exploitation Red Team Operator with Security Clearance

4 weeks ago


Fort Belvoir, United States Gray Tier LLC Full time
Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations. Requirements:
• Experience with Technical Red Teaming or penetration testing
• TS/SCI clearance
• HS Diploma or GED
• DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
• Linux Computing Environment (CE) Certification
• Windows Computing Environment (CE) Certification
• Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification
• Python Certification
• Cisco Certified Network Associate (CCNA) certification
• Completion of Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Course Desired Skills:
• Experience implementing red team assessment methods, tools, and techniques
• Experience with Cobalt Strike, Metasploit, and Kali Linux
• Bachelor’s degree in Computer Science, Engineering, or Information Systems Clearance:
• Active TS/SCI

  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Belvoir, United States RMGS, Inc. Full time

    Position Overview RMGS, Inc. is currently recruiting an Analyst – Adversary Red Team at Fort Belvoir, Virginia, in support of the Defense Threat Reduction Agency (DTRA). **This position is contingent upon contract award. ** Roles and Responsibilities * Research the structure, ideology, intentions, tactics, and capabilities of adversarial organizations to...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you will work...


  • Fort Belvoir, United States K2 Group, Inc. Full time

    Description The Red Cell Analyst is responsible for the overall conduct and management of specific vulnerability assessments, to include gathering information based on program objectives, identifying gaps in information gathering, and prioritizing courses of action pertaining to the assessment. The Red Cell Analyst provides assessment data to the White Cell...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Meade, United States Markesman Group Full time

    Title Exploitation Analyst SME Location Fort Meade Description Markesman Group is looking for an Exploitation Analyst SME to join our team in San Antonio, Texas. The Exploitation Analyst SME collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. They leverage all authorized resources...


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data to understand...


  • Fort Belvoir, United States Athena Technology Group Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI CI Polygraph Required Education: B.S. degree in computer science, computer engineering, or other technical discipline or equivalent work experience Athena Technology Group, Inc. is a Service Disabled Veteran Owned Small Business (SDVOSB) focused on...


  • Fort Meade, United States Markesman Group Full time

    Title Computer Network Operations (CNO) Developer Location Fort Meade Description Markesman Group is on the lookout for an exceptionally talented Computer Network Operations (CNO) Developer to bolster our team. This multifaceted role combines the challenges of software engineering, reverse engineering, and vulnerability research across both Offensive Cyber...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for a Digital Network Exploitation Analyst. This position will support one of our Government clients. Most of the openings will be in Ft. Meade, MD, and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 7 years of relevant experience; or Bachelor’s degree and 5 years of relevant experience; or Master’s degree and 3...

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....

  • Exploitation Analyst2

    4 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Exploitation Analysts with a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. Successful candidates may also have experience programming, computer/network security, vulnerability...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Belvoir, United States The Computer Merchant, Ltd. Full time

    JOB TITLE: Secret Cleared Sr. DTRA Virtualization EngineerJOB LOCATION: Ft Belvoir, VA - HybridWAGE RANGE*: $75-80/hr. W2 OnlyJOB NUMBER: RQ173198 REQUIRED EXPERIENCE: VMWare Certified Professional (ex. Data Center v7.x) JOB DESCRIPTIONSeize your opportunity to make a personal impact as a DTRA Virtualization Engineer. Will work on a team to support the...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Cryptanalytic Computer Scientist to our team. As a Cryptanalytic Computer Scientist, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Use hybrid skill sets of advanced computer science, computer network engineering, electrical...

  • Exploitation Analyst3

    4 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you...


  • Fort Belvoir, United States BEAT LLC Full time

    Description:BEAT is looking for an Information Systems Security Engineer (ISSE). Candidate will perform system or network designs that encompass multiple enclaves, to include those with differing data protection/classification requirements. The candidate should understand distributed architectures and cloud-based systems for big data applications. Will be on...