Exploitation Analyst

3 weeks ago


Fort Meade, United States Graham Technologies Full time
Job DescriptionJob Description

Your role:

Graham Technologies (GTECH), an organization driven by innovation and transformative solutions, seeks an Exploitation Analyst to join our fast-growing team of over 70+ members. We are looking for an Exploitation Analyst to apply deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed


What You'll Get to Do:

  • Be part of a team, working together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise
  • Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights
  • Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers

Required Qualifications:

  • Active Top Secret (TS) clearance with SCI eligibility and a Polygraph
  • Associate degree or Higher in Cybersecurity, Computer Science, or related fields.
  • 2+ years of experience in computer or information systems design/development
  • Working experience in the following IT disciplines:
    • Vulnerability Analysis
    • Penetration Testing
    • Programming
    • Engineering Hardware and/or Software
    • Information/Cyber/Network Security
    • Computer Forensics
    • Information Assurance
    • Systems Engineering

Preferred Qualifications:

  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered toward relevant experience requirement.
  • Foreign language proficiency may also be used to satisfy experience requirements; recent Interagency Language Roundtable (ILR) scores are required to substantiate your proficiency level.

Compensation:

At GTech, we believe in treating every person the way we want to be treated - fairly. Our compensation package ensures everyone at GTech is given equal pay for equal work - regardless of race, ethnicity, gender, sexual orientation, disability, religion, age, nationality, or even negotiation skills

Most IT companies can probably offer many of the same services, but what sets us apart from the others is truly our people We care about our employees and show it often with sincere appreciation and acknowledgment of not only the final work products but the little steps taken along the way In addition, our generous benefits package helps support our team members to live well and prosper.

Here are just a few highlights:

  • Four Week's Accrued PTO First Year
  • Eleven Paid Federal Holidays
  • Health, Dental, Vision, and Life Insurance
  • 401(k) Plan with Annual Employer Contributions
  • Flexible Schedules
  • Reimbursements for Continued Education and Training

Why Graham Technologies?

Our Core Values say it all

  • Value our Customers
  • Care about our Employees
  • Passionate about Innovation
  • Believe in Strong Work Ethic
  • Rely on Teamwork
  • Integrity Matters

Founded in 2007, GTech is a consulting services firm zealous about providing the best solutions to address our client's needs and maximize the value of their investments. One of the ways we do this is by providing exceptional employees for our clients - whose range of expertise expands the entire IT industry We've cultivated a family of individuals where integrity, commitment, and reliability are etched into the heart of our delivery teams.

In addition, we are equally zealous about caring for our employees - the lifeblood of our business We've purposefully created a culture that is friendly, family-oriented, and all-inclusive. Our team members are encouraged to "have a life," both in and out of the office, through flexible schedules (where available), continuing education, and support to pursue their passions


  • Exploitation Analyst

    4 weeks ago


    Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesNSA stays at the forefront of Cybersecurity. Backed by a talented cadre of capabilities development specialists, NSA operates innovative solutions to gather foreign Intelligence via Computer Network Exploitation. Analysts will receive expert and specialized training on state of the art tools and capabilities. A full career track that covers...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...


  • Fort Meade, United States SOS International LLC Full time

    Overview SOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts (DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...

  • Exploitation Analyst

    4 weeks ago


    Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...

  • Exploitation Analyst

    3 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...


  • Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts(DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Position type: Full-time Location: Ft. Meade, MD Clearance: TS/SCI Qualification Requirements   DNEAs: Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack...


  • Fort Meade, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionPosition type: Full-timeLocation: Ft. Meade, MDClearance: TS/SCIQualification Requirements  DNEAs:Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.Analyze SIGINT and cybersecurity data at multiple levels up and down...

  • Exploitation Analyst2

    3 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Exploitation Analysts with a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. Successful candidates may also have experience programming, computer/network security, vulnerability...

  • Exploitation Analyst3

    3 weeks ago


    Fort Meade, United States Jacobs Full time

    Your Impact:JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities:Evaluate target opportunities using all source data to...