Computer Exploitation Red Team Operator with Security Clearance

3 weeks ago


Fort Belvoir VA United States Ennoble First Full time
Computer Exploitation Red Team Operator Location: Ft Belvoir, VA Required Clearance: TS/SCI Employment Type: Full-Time Regular Shift: Day Travel: No Relocation Assistance: Yes We are Ennoble First
The people supporting and securing some of the most complex government, defense, and intelligence projects across the country
We ensure today is safe and tomorrow is smarter
Our work has meaning and impact on the world around us, but also on us, and that's important
Ennoble First is your place
You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day
We think
We act
We deliver
There is no challenge we can't turn into an opportunity
Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We're looking for an Red Team Operator to help test, configure, and maintain US Military critical operating systems
As an Red Team Operator on our project, you'll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles
Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations
You Have:
• Experience with Technical Red Teaming or penetration testing
* TS/SCI clearance
* HS Diploma or GED
* DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
* Linux Computing Environment (CE) Certification
* Windows Computing Environment (CE) Certification
* Offensive Security Certified Professional (OSCP) OR GIAC Penetration Tester (GPEN) Certification**
* Python Certification
* Cisco Certified Network Associate (CCNA) certification
* Completion of Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Course Nice If You Have:
• Experience implementing red team assessment methods, tools, and techniques
* Experience with Cobalt Strike, Metasploit, and Kali Linux
* Bachelor's degree in Computer Science, Engineering, or Information Systems Ennoble First is committed to providing a diverse and inclusive work environment and is proud to be an equal opportunity employer
All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status
Ennoble First participates in E-Verify
The information below will be listed on our website's careers landing page
EEO is the Law | Pay Transparency Nondiscrimination www.dhs.gov/E-Verify E-Verify is a registered trademark of the U.S
Department of Homeland Security
This business uses E-Verify in its hiring practices to achieve a lawful workforce.

  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...

  • Exploitation Analyst

    3 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....

  • Exploitation Analyst2

    3 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Exploitation Analysts with a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. Successful candidates may also have experience programming, computer/network security, vulnerability...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Cryptanalytic Computer Scientist to our team. As a Cryptanalytic Computer Scientist, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Use hybrid skill sets of advanced computer science, computer network engineering, electrical...

  • Exploitation Analyst3

    3 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you...

  • Exploitation Analyst4

    3 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:JACOBS is seeking advanced Exploitation Analysts (EAs) who have significant experience in CNO and understand rules/regulations that need to be followed or candidates that are regarded as extremely accomplished and advanced proficient in the computer networking arena. You will support core Intelligence Community (IC) missions through our Next...


  • Fort Meade, United States National Security Agency Full time

    Job Summary The United States has experienced profound changes that impact the way the National Security Agency (NSA) conducts its mission. The explosion of Internet communications has created a need for the Computer Network Operations (CNO) mission. This very important mission includes computer network defense and computer network exploitation. In order to...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...

  • Exploitation Analyst

    4 weeks ago


    Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...

  • Exploit Developer

    5 days ago


    Fort Meade, United States Peraton Full time

    About PeratonPeraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Exploit Developer

    6 days ago


    Fort Meade, United States Peraton Full time

    About PeratonPeraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Exploit Developer

    4 days ago


    Fort Meade, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts(DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...


  • Fort Meade, United States Independent Software Full time

    What you will be doing! Independent Software is hiring a Senior Penetration Tester to join our team in supporting a customer based in Fort Meade, MD. In this position you will develop methods to defend against identified vulnerabilities and exploits. Key Requirements: * Experience using tools such as nmap, nessus, dsniff, libnet, netcat, and network...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities:Evaluate target opportunities using all source data to...


  • Fort Belvoir, United States Tulk LLC Full time

    Job DescriptionJob DescriptionProgram Management Systems Engineer - SG ExplorationTULK is a leading boutique consulting firm providing technology and management consulting services to the US Federal Government. Our expert team assists Defense and National Security clients in acquiring, designing, managing, and developing advanced technology systems and...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data...