Exploitation Analyst Level 4

3 months ago


San Antonio, United States ARSIEM Corporation Full time

About ARSIEM Corporation At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. Weprovide support to multiple agencies across the United States Government. ARSIEMhas an experienced workforce of qualified professionals committed to providing the best possible support. As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients.That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. ARSIEM is looking for a

Exploitation Analyst

. This position will support one of our Government clients.

Most of the openings will be in Ft. Meade, MD, but there will also be opportunities in Ft. Gordon, GA, Wahiawa, Oahu, HI, and San Antonio, TX. Minimum Qualifications

Associate’s degree and 13 years of relevant experience; Bachelor’s degree and 11 years of relevant experience; Master’s degree and 9 years of relevant experience; or Doctorate and 7 years of relevant experience Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security) 18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associate's degree. Relevant experience in computer or information systems design/development/analysis. Experience may also include engineering hardware or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, or network and systems administration. Clearance Requirement : This position requires an

Active TS/SCI with a polygraph. Candidate Referral : Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is 10,000, and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment. ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

#J-18808-Ljbffr


  • Exploitation Analyst 3

    3 months ago


    San Antonio, United States Wyetech LLC Full time

    Exploitation analysts have many of the same skills of DNEAs, but their primary mission is more focused on exploitation. In addition to maintaining DNEA-level understanding of adversary networks, exploitation analysts have to understand network defenses and vulnerabilities to create exploitation plans and make operational adjustments. Required Qualifications ...

  • Exploitation Analyst

    3 months ago


    San Antonio, United States Farfield Systems, Inc Full time

    About Farfield Systems, Inc At Farfield we are committed to delivering trusted expertise to our government clients. As we grow, our focus is on increasing opportunities for you to grow with us while still delivering the same excellence customers have grown to expect from us. We continually evaluate our environment to provide a place where your career is...

  • Exploitation Analyst 3

    3 months ago


    San Antonio, United States Altamira Technologies Full time

    Description Exploitation Analyst Clearance: TS/SCI/FS Poly Location: San Antonio, TX As cyber threats evolve and proliferate at a rapid pace, Altamira Technologies is deeply involved in cyber network operations (CNO) and enabling information superiority. We help our customers prepare, defend, and sustain their cyber missions and protect their enterprises...

  • Exploitation Analyst

    2 months ago


    San Antonio, Texas, United States Prime Time Consulting Full time

    Prime Time Consulting provides clients with expert intelligence analysis services. Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U.S. Federal Government.We are actively searching for Exploitation Analysts (EAs), located in Texas, to support our team. We have varying levels of EAs, depending...


  • San Antonio, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing!Independent Software is hiring Threat Analysts, Level 1-4.  Candidate will research adversarial threats posed to various systems, technologies, operations, or missions in all appropriate intelligence sources, analyze likelihood of threat, and contribute to profiling adversarial behavior, intent, and...


  • San Antonio, United States Shuvel Digital Full time

    1455 Software Engineer/Cyber Exploitation Developer Clearance Level: TS/SCI US Citizenship: Required Job Classification: Full Time Location: Lackland, AFB (San Antonio, TX) Years of Experience: 5-7 years Education Level: Bachelor of Science Degree What Makes This a Great Opportunity: An exciting opportunity to work full-time developing...

  • ELINT Analyst

    3 days ago


    San Antonio, United States A2 Federal Full time

    Mid-Level | Lackland AFB, TX | TS/SCI JOB DESCRIPTIONS: ELINT Warfare Analyst (Mission Planner), at the 57th Intelligence Squadron, 365th Intelligence Surveillance and Reconnaissance Group, 363rd Intelligence, Surveillance and Reconnaissance Wing, 16th Air Force, at Joint-Base San Antonio, Lackland Texas. The Analyst will conduct in-depth engineering...


  • San Antonio, Texas, United States iNovex Full time

    We're searching fortalented individuals who provide intrusion analysis expertise for the Government.This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, thencome join us Job Description:Responsible for...


  • San Antonio, United States Apex Systems Full time

    Position Name: Senior Cybersecurity Risk AnalystEmployee Type: Full Time – Permanent – Direct HireExperience: Senior Location: San Antonio, TX (4 days onsite) Compensation: $100-145K with 12-15% Bonus pay out*If interested and qualified, please reach out to the professional recruiter, Nicole, at nrosipal@apexsystems.com Position SummaryWe are seeking a...


  • San Antonio, United States Apex Systems Full time

    Position Name: Senior Cybersecurity Risk AnalystEmployee Type: Full Time – Permanent – Direct HireExperience: Senior Location: San Antonio, TX (4 days onsite) Compensation: $100-145K with 12-15% Bonus pay out*If interested and qualified, please reach out to the professional recruiter, Nicole, at nrosipal@apexsystems.com Position SummaryWe are seeking a...


  • San Antonio, United States Erias Ventures Full time

    Erias Ventures was founded to serve its customers with an entrepreneurial mindset. We value creative problem-solving, open communication, and empowering our employees to make decisions and put forth new ideas. We are seeking engineers who wish to grow their careers and want to become part of a strong, entrepreneurial-minded, and technical company focused on...


  • San Antonio, United States SIM&S, Inc. Full time

    Job DescriptionJob DescriptionSalary: Job Purpose:Seeking cyber operator with hands-on Intrusion Detection System (IDS) and forensic analyst experience. In support of National Cyber Protection Team (CPT) operations, candidate will serve as Cyber Operators filling either a Cyber Security Network Analyst position or Cyber Security Host Analyst position.Duties...

  • Data Analyst 4

    2 weeks ago


    San Jose, United States Cypress HCM Full time

    Job DescriptionJob DescriptionData Analyst 4We have an exciting opportunity for a Data Analyst 4 with the top leading multimedia and creative software company in the world. Responsibilities:Study customers’ journey to understand their Engagement, Retention, and Migration. Use SQL to pull data from different tables, combine it, and make it easier to...


  • SAN ANTONIO, United States USAA Full time

    Why USAA?Let’s do something that really matters.At USAA, we have an important mission: facilitating the financial security of millions of U.S. military members and their families. Not all our employees served in our nation’s military, but we all share in the mission to give back to those who did. We’re working as one to build a great experience and...

  • Financial Analyst 4

    2 months ago


    San Jose, United States Cypress HCM Full time

    Job DescriptionJob DescriptionFinancial Analyst 4We have an exciting opportunity for a Financial Analyst 4 with the top leading multimedia and creative software company in the world. This position will be part of the Document Cloud Finance team as we continue to propel the business through data-driven analyses and insights. In this role you will be...


  • San Antonio, United States JCTM Full time

    The Challenge: The integration of diverse cyber capabilities, systems, infrastructure, and data analytics is essential for enabling comprehensive cyber processing, analysis, exploitation, and dissemination in support of a wide range of cyber operations. How would you leverage your expertise in software assurance and cyber security to contribute to these...


  • San Antonio, Texas, United States CPS Energy Full time

    We are engineers, high line workers, power plant managers, accountants, electricians, project coordinators, risk analysts, customer service operators, community representatives, safety and security specialists, communicators, human resources partners, information technology technicians and much, much more. We are 3,500 people committed to enhancing the lives...


  • San Antonio, United States U.S. Army Intelligence And Security Command Full time

    Oversee and advise in basic analytic techniques required to support the reporting efforts of the Cyberspace Operations. Collaborate on specific Signals Intelligence (SIGINT) special cases with the Intelligence Community to exploit their capability to influence or support the organization. ...

  • Intrusion Analyst 3

    2 weeks ago


    San Antonio, Texas, United States Prime Time Consulting Full time

    Intrusion Analyst 3Prime Time Consulting provides clients with expert intelligence analysis services. Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U.S. Federal Government.We are actively searching for Intrusion Analysts, located in Texas, to support our team. We have varying levels of...


  • San Antonio, Texas, United States U.S. Army Intelligence And Security Command Full time

    Oversee and advise in basic analytic techniques required to support the reporting efforts of the Cyberspace Operations. Collaborate on specific Signals Intelligence (SIGINT) special cases with the Intelligence Community to exploit their capability to influence or support the organization. Develop query strategies, targeting, and quality control to conduct...