Exploitation Analyst with Security Clearance

4 weeks ago


Fort Meade, United States Graham Technologies Full time

Your role: Graham Technologies (GTECH), an organization driven by innovation and transformative solutions, seeks an Exploitation Analyst to join our fast-growing team of over 70+ members. We are looking for an Exploitation Analyst to apply deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed What You'll Get to Do: * Be part of a team, working together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise * Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights * Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers Required Qualifications: * Active Top Secret (TS) clearance with SCI eligibility and a Polygraph * Associate degree or Higher in Cybersecurity, Computer Science, or related fields. * 2+ years of experience in computer or information systems design/development * Working experience in the following IT disciplines: * * Vulnerability Analysis * Penetration Testing * Programming * Engineering Hardware and/or Software * Information/Cyber/Network Security * Computer Forensics * Information Assurance * Systems Engineering Preferred Qualifications: * Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered toward relevant experience requirement. * Foreign language proficiency may also be used to satisfy experience requirements; recent Interagency Language Roundtable (ILR) scores are required to substantiate your proficiency level. Compensation: At GTech, we believe in treating every person the way we want to be treated - fairly. Our compensation package ensures everyone at GTech is given equal pay for equal work - regardless of race, ethnicity, gender, sexual orientation, disability, religion, age, nationality, or even negotiation skills Most IT companies can probably offer many of the same services, but what sets us apart from the others is truly our people We care about our employees and show it often with sincere appreciation and acknowledgment of not only the final work products but the little steps taken along the way In addition, our generous benefits package helps support our team members to live well and prosper. Here are just a few highlights: * Four Week's Accrued PTO First Year * Eleven Paid Federal Holidays * Health, Dental, Vision, and Life Insurance * 401(k) Plan with Annual Employer Contributions * Flexible Schedules * Reimbursements for Continued Education and Training Why Graham Technologies? Our Core Values say it all * Value our Customers * Care about our Employees * Passionate about Innovation * Believe in Strong Work Ethic * Rely on Teamwork * Integrity Matters Founded in 2007, GTech is a consulting services firm zealous about providing the best solutions to address our client's needs and maximize the value of their investments. One of the ways we do this is by providing exceptional employees for our clients - whose range of expertise expands the entire IT industry We've cultivated a family of individuals where integrity, commitment, and reliability are etched into the heart of our delivery teams. In addition, we are equally zealous about caring for our employees - the lifeblood of our business We've purposefully created a culture that is friendly, family-oriented, and all-inclusive. Our team members are encouraged to "have a life," both in and out of the office, through flexible schedules (where available), continuing education, and support to pursue their passions



  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Meade, United States Markesman Group Full time

    Title Exploitation Analyst SME Location Fort Meade Description Markesman Group is looking for an Exploitation Analyst SME to join our team in San Antonio, Texas. The Exploitation Analyst SME collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. They leverage all authorized resources...


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you will work...


  • Ft Meade, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language, operations, and technology services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...

  • Exploitation Analyst

    1 month ago


    Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesNSA stays at the forefront of Cybersecurity. Backed by a talented cadre of capabilities development specialists, NSA operates innovative solutions to gather foreign Intelligence via Computer Network Exploitation. Analysts will receive expert and specialized training on state of the art tools and capabilities. A full career track that covers...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for a Digital Network Exploitation Analyst. This position will support one of our Government clients. Most of the openings will be in Ft. Meade, MD, and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 7 years of relevant experience; or Bachelor’s degree and 5 years of relevant experience; or Master’s degree and 3...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States FUSE Engineering Full time

    Description * Extensive knowledge in RF exploitation is essential for this task.* Utilizing and manipulating radio frequency signals involving gaining insights into wireless communication systems, intercepting, decoding, or manipulating radio signals, and exploiting vulnerabilities in radio frequency-based technologies. The Protocol Analyst shall possess the...


  • Ft Meade, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data to understand...


  • Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...

  • Exploitation Analyst

    1 month ago


    Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...


  • Fort Meade, United States JY Systems LLC Full time

    The Digital Network Exploitation Analyst (DNEA) will perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target information. The Digital Network Exploitation Analyst will: • Have the ability to perform technical...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Intelligence Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in...