Exploitation Analyst 2 with Security Clearance

4 weeks ago


central maryland, United States RealmOne Full time

We're searching for talented individuals who provide intelligence, engineering, and mission management expertise for the Government. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us Job Description: Evaluate tar get s using collection and open-source data to better understand and amp out targeted networks enabling Computer Network Operations . Assist planning of further exploitation opportunities and operational plans . Use DNR tools and information to build target profiles, maintain appropriate databases , and perform sustained target network analysis . Identify intelligence gaps and evaluate intelligence gathered in order to shape future operations, adjust current collection postures, or develop new collection techniques to fill information gaps. The Level 2 Exploitation Analyst shall possess the following capabilities: * Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security). * Note that 18 semester hours of military training/coursework in networking, computer science, or cyber topics is equivalent to an associates degree. * Relevant experience must be in computer or information systems design/development/analysis. In addition, it may also include engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administration. * Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) will be considered towards the relevant experience/education requirement (i.e., 24-week JCAC course will count as 6 months of experience). In some cases, foreign language proficiency may also be used to satisfy experience requirements; recent Interagency Language Roundtable (ILR) scores are required to substantiate your proficiency level. Qualifications: * 2 years' applicable experience with a PhD, OR * 3 years' applicable experience with a master's degree, OR * 5 years' applicable experience with a bachelor's degree, OR * 7 years' applicable experience with an associate degree Position requires active Security Clearance with appropriate Polygraph iNovex is a mid-sized science and technology company dedicated to solving our customers' toughest mission challenges. Headquartered in Columbia, MD., iNovex supplies advanced cybersecurity, data science and software engineering services and products to customers in the Federal Government and commercial sectors. iNovex has won numerous awards, to include Top Workplaces by the Baltimore Sun. Across more than 20 prime contracts, iNovex is a premiere innovator for the Federal Government and Department of Defense, and our team is located across the United States.


  • Exploit Developer

    5 days ago


    Maryland, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect...


  • Maryland, United States Technology Security Associates Full time

    JHNA Technology Security is seeking a Cyber Security Analyst to serve as an Information System Security Engineer (ISSE) for the support of tasking that involves the analysis of the posture of systems in support of system certification and accreditation. Duties/Responsibilities: A junior level person is responsible for assisting more senior positions and/or...


  • Maryland, United States American Systems Full time

    Job Title / Level Information Security Analyst, Senior - Top Secret Clearance Clearance Required? Top Secret Location: Patuxent River, MD 20670 US (Primary) % Travel 0 - 10% Job Description We are looking for an Information Security Analyst with demonstrated experience planning, documenting, implementing, upgrading, and monitoring security measures for the...


  • Maryland, United States InDyne Full time

    InDyne is a full-service military, civilian and commercial operations company. Our Mission is to provide tailored cost effective, quality services and solutions. Our Vision is to exceed customer expectations by delivering results through agility, flexibility and responsiveness. Our Core Values include integrity, trust and loyalty. RT&T, a joint venture of...


  • Bethesda, Maryland, United States Bowhead Full time

    Overview: PROGRAM ANALYST- INTERMEDIATE(C(phone number removed)   Bowhead seeks a Program Analyst- Intermediate to support Naval Surface Warfare Center Carderock Division. The contract supports business services in support of Code 80 and other organizations associated with or sponsoring the NSWCCD. The business services include Program Management and...


  • Maryland, United States Birchmere Group Full time

    ***You MUST already have a TS/SCI Clearance with a Polygraph to qualify*** Information Systems Security Engineer Level 2 The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Cybersecurity standards and...


  • Bethesda, Maryland, United States Bowhead Full time

    Overview: SENIOR PROGRAM ANALYST-STEM (C(phone number removed):    Bowhead seeks a Senior Program Analyst- STEM to support Naval Surface Warfare Center Carderock Division. The contract supports business services in support of Code 80 and other organizations associated with or sponsoring the NSWCCD. The business services include Program Management and...


  • Maryland Heights, United States Brooksource Full time

    *Security Analyst/Engineer**On-going Contract**St. Louis - HYBRID - Must be in St. Louis or willing to relocate*Brooksource's Fortune 500 telecommunication client is looking for an information Security Analyst/Engineer. This Security Analyst/Engineer that will participate in a vulnerability management project regarding network specific devices. The role will...

  • Program Analyst

    6 days ago


    Maryland, United States SAIC Full time

    Description SAIC is seeking a Program/Project Analyst (PMA-209 FMS) to support the US Navy and our Patuxent River, Maryland customer. This position is hybrid-remote 2-3 days per week and requires onsite in California, MD. Open to candidates local to the Patuxent River area only. This position requires a minimum of an Interim Secret clearance. This analyst...


  • Maryland, United States Systems Plus Full time

    Got the Government Contractor Blues? Looking for a company that cares and goes beyond just filling another contract billet? Well look no further! Experience this family oriented company who takes pride in you and will help you grow where your passions lie. Holding many Defense & Federal government contracts around the globe, with Systems Plus you have the...

  • Cyber Threat Analyst

    4 weeks ago


    Hanover, Maryland, United States A.C. Coy Full time

    Overview: Cyber Threat Analyst long-term contract; Morrisville, NC (hybrid) SUMMARY: • Tier One Technologies is looking for a Cyber Threat Analyst to work with our direct US Government client supporting its Detection Automation and Engineering Unit located in Morrisville, NC. • SELECTED CANDIDATES WITHOUT REQUIRED CLEARANCE WILL BE SUBJECT TO A FEDERAL...


  • Hanover, Maryland, United States Allegis Group Full time

    Overview: Job Summary:    The Information Security Analyst, for Threat & Vulnerability, will provide service and operational support to all ACS Information Security Office service offerings and capabilities.  The InfoSec Analyst will support project work upon request.   The Threat & Vulnerability Analyst will be responsible for consuming threat...


  • Maryland, United States Peraton Full time

    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and...


  • Maryland, United States CRL Technologies Full time

    Security Clearance Required: A final DoD Top Secret clearance This position does not provide a telework option. Candidate must be willing to work on-site in Patuxent River, MD.CRL provides a signing bonus and potential relocation assistance for this position.Primary Responsibilities:Provide support for program management execution of an advanced research and...


  • Maryland, United States Columbia Technology Partners Full time

    Description: The Information Systems Security Engineer shall perform or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations andrecommend mitigation strategies. Validates and verifies system security requirements definitions...


  • Maryland, United States CareerBuilder Full time

    Velos is a full-service engineering and technical services and government relations consulting firm representing leaders in the defense, aerospace, intelligence, and related industries. As an SBA-certified HUBZone company, Velos incorporates technical prowess into the execution of corporate strategies and business development experience, providing clients...

  • Program Analyst

    1 week ago


    Indian Head, Maryland, United States Resource Management Concepts, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is hiring for Program Analyst to support our...


  • Patuxent River Estates, Maryland, United States Resource Management Concepts, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is hiring an Information Security Analyst for the...


  • Maryland, United States Columbia Technology Partners Full time

    Description: As an IT Engineer you will work with a team of IT professionals implementing custom environments and resolving technical issues in support of a next generation collaboration capability. This capability is a high visibility requirement with the Customer, integrating the latest IT commercial off the shelf (COTS) hardware and software. Developing...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are...