Exploitation Analyst

3 weeks ago


Fort Meade, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber professionals that are supplying our nation with leading Next Generation cybersecurity solutions. Peraton delivers unique intelligence, analytics, and data management solutions to address the world's most difficult challenges. The Exploitation Analyst collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. Responsibilities may include: * Assess data for new or continued opportunities
* Communicate complex information concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means
* Create comprehensive strategies to develop and maintain accesses, conduct remote exploitation and provide technical assistance
* Analyze intelligence information, technical data, and exploitation opportunities
* Evaluate, analyze, and synthesize large quantities of data into high quality, fused targeting/intelligence productsQualifications Basic Qualifications: * A Bachelor's degree plus 5 years of relevant experience, or a Master's degree plus 3 years of relevant experience, or a Doctoral degree and 2 years of relevant experience. The following may also be considered for individuals with in-depth experience that is clearly related to the position: an Associate's degree plus 7 years of relevant experience; or at least 18 semester hours of military coursework/training in networking, computer science, or cyber topics plus 7 years of relevant experience.
* Degree must be in Network Engineering, Systems Engineering, Information Technology or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security). * Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance and/or systems engineering, additionally, must have experience in network or system administration. If not credited toward education requirement, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT). Cyber Defense Operations will be considered towards the relevant experience requirement (i.e., 20-24 weeks course will count as 6 months of experience, 10-14 weeks will count as 3 months of experience). * Active TS/SCI security clearance with a current polygraph is requiredDesired Qualifications: * CEH Certified Ethical Hacker
* CFR CyberSec First Responder
* CySA+ CompTIA Cybersecurity Analyst
* GCFA GIAC Certified Forensics Analysis
* GCIH GIAC Certified Incident Handler
* SCYBER Cisco Cybersecurity Specialty Certification
* CNDSP Computer Network Defense Service Provider
* CSSP-IR DoD Cyber Security Service Provider for Incident Responder#MPOJobs #NextGenFF #AJCM #AJCM Target Salary Range $112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care
  • Exploitation Analyst

    4 weeks ago


    Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesNSA stays at the forefront of Cybersecurity. Backed by a talented cadre of capabilities development specialists, NSA operates innovative solutions to gather foreign Intelligence via Computer Network Exploitation. Analysts will receive expert and specialized training on state of the art tools and capabilities. A full career track that covers...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort Meade, United States SOS International LLC Full time

    Overview SOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts (DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...

  • Exploitation Analyst

    4 weeks ago


    Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...

  • Exploitation Analyst

    3 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...


  • Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts(DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionPosition type: Full-timeLocation: Ft. Meade, MDClearance: TS/SCIQualification Requirements  DNEAs:Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.Analyze SIGINT and cybersecurity data at multiple levels up and down...

  • Exploitation Analyst2

    3 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Exploitation Analysts with a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. Successful candidates may also have experience programming, computer/network security, vulnerability...

  • Exploitation Analyst3

    3 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities:Evaluate target opportunities using all source data to...