Current jobs related to Computer Exploitation Engineer - Fort Belvoir - Intelligent Waves


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...

  • Exploitation Analyst

    3 months ago


    Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States Helm Point Solutions Full time

    Exploitation Analyst (Levels 1-4)Location: Fort Meade, Maryland Company: Helm Point Solutions Clearance Required: Active TS/SCI + Poly Job Type: Full-time About Helm Point Solutions: Helm Point Solutions is a growing, woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We are dedicated to creating an inclusive environment where...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY The Cybersecurity Exploitation Specialist will engage in the cyber exploitation of extensive networks and the data traversing them to reveal unknown and evolving adversary capabilities by utilizing expertise in exploitation techniques. RESPONSIBILITIES Evaluate computer network defense and information assurance to support client...

  • Exploitation Analyst

    2 months ago


    Fort Meade, United States Helm Point Solutions Full time

    What type of company is Helm Point? Helm Point Solutions is a growing woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We strive to make every employee belong, be heard and be successful in their career. This includes listening to your needs, providing rewarding and challenging opportunities, and offering tools to succeed in...


  • Fort Meade, Florida, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is at the forefront of providing essential support to the Intelligence community, delivering advanced Next Generation SIGINT Analysts and Cyber professionals dedicated to safeguarding our nation's security. Join a team of skilled SIGINT, Intelligence, and Cyber experts committed to offering innovative cybersecurity...


  • Fort Belvoir, United States Quantum Research International Full time

    Overview: Quantum Research International, Inc. (Quantum) provides our national defense and federal civilian and industry customers with services and products in the following main areas: 1) Cybersecurity and Information Operations; 2) Space Operations and Control; 3) Aviation Systems; 4) Ground, Air and Missile Defense, and Fires Support Systems; 5)...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts 1-4 (EA) to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Quantum Research International. As a Cybersecurity Analyst, you will be responsible for executing computer network operations via penetration testing and emulating Advanced Adversaries, Insider Threats, and Purple Team against our systems for the purpose of strengthening...

  • Exploitation Analysts

    1 month ago


    Fort Meade, United States Amentum Full time

    Job Description Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties: Primary mission is...


  • Fort Meade, United States MIT Lincoln Laboratory Full time

    Located onsite in Fort Meade, MD From the MIT Lincoln Laboratory field office in Annapolis Junction, MD, you will be immersed in the missions of key government sponsors.The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States Applied Insight Full time

    About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them with...


  • Fort Meade, United States Applied Insight Full time

    Job Description About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation,...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts 1-4 (EA) to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties:Primary mission is...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking multiple Digital Network Exploitation Analyst 1-4 (DNEA) to perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target information.Essential Duties: The DNEA will blend traditional intelligence...

  • Exploitation Analyst

    4 months ago


    Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties:Primary mission is exploitation. Create...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. As a Digital Network Exploitation Analyst, you will: evaluate target opportunities using all source data to understand and map target networks,...


  • Fort Meade, United States Belay Technologies Full time

    Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a CNO cloud exploiter for up-and-coming projects where you will analyze, design, develop, prototype, modify, and integrate solutions to provide mission-centric results. You will work...


  • Fort Belvoir, United States Kaimetrix, L.L.C. Full time

    Job DescriptionJob DescriptionTIER III ENGINEER SUPPORT - SENIOR SYSTEMS ENGINEERROLEKaimetrix is hiring a highly experienced and skilled Tier III Engineer Support - Senior Systems Engineer to join our team at Fort Eisenhower, GA. This position requires a professional with a strong background in systems engineering, advanced certifications, and extensive...

Computer Exploitation Engineer

3 months ago


Fort Belvoir, United States Intelligent Waves Full time

Overview:

Since 2006, Intelligent Waves has delivered mission-focused multi-domain operational expertise and innovation to the Government through high-impact technology solutions in cybersecurity, data science, enterprise network engineering, software development, and platform mission support. Anytime. Anywhere. Any domain.

Computer Exploitation Engineer Red Team

Intelligent Waves has an immediate need for a Computer Exploitation Engineer to support our mission critical Red Team operations in support of our government customer. All qualified candidates will be interviewed soon after applying and the best qualified applicants will receive an offer upon customer approval.

Location: Fort Belvoir, VA

Security Clearance: Qualified applicants must be a United States Citizen and hold a current TS/SCI level clearance

Employees are required to follow all company and customer site COVID-19 protocols.

Responsibilities:

Responsibilities:

  • Perform Penetration Testing and Red Teaming in support of multiple clients and industries.
  • Support remote and onsite operations by employing simulated adversarial threat-based approaches to expose and exploit vulnerabilities as a means to identify weaknesses and to improve the security posture and operational procedures
  • Perform Penetration Testing and Red Team techniques to discover and exploit vulnerabilities in support our client's security requirements to test and validate the effectiveness of customers IT security posture
  • Use various testing, social engineering, and penetration testing approaches for vulnerability identification, enumeration, and purposeful exploitation to determine the value and effectiveness of a network, system, or application's security configuration
  • Provide offensive security consulting in support of client projects
  • Participate in and/or present project kick-off and close-out presentations and findings
  • Participate in assessment meetings and generating Rules of Engagement Plans
  • Conduct assessment review meetings and maintain activity logs
  • Develop Red Team Reports (RTRs) that summarize assessments, findings, and results
  • Must be able to support travel requirements (up to 25%)


Qualifications:

Qualifications

  • Must have a DoD TS/SCI clearance
  • Bachelors degree required
  • 8+ years of relevant experience
  • 3+ years of Red Team experience
  • IAT Level III certification (CISA, CISSP, CISM, etc.)
  • Windows Level II certification
  • Linux Level II certification, AND
  • One or more of the following:
    • Offensive Security Professional or GPEN certification, OR
    • Python, CCNA R&S, or Red Team Apprentice certification, OR
    • Offensive Methodology Analysis certification, OR
    • Red Team Operations course

Strongly Desired Skills

  • Knowledge of Kali Linux, Burp Suite, Cobalt Strike, Metasploit
  • Live, real world penetration testing
  • Post exploitation, adversarial threat-based security operative experience
  • Prior DoD Red Team experience
  • Offensive Security Professional Certifications (OSCP, OSCE, OSWE or OSEE)
  • CND-AU, Current CISA or GSNA
  • In-depth knowledge of at least one or more of the following server operating systems, workstation operating systems, or switching and routing equipment

Personal Attributes:

  • Excellent interpersonal skills and the ability to work as part of a team
  • Ability to communicate well with senior military leaders and civilian government officials
  • Strong problem solving and creative skills and the ability to exercise sound judgment and make decisions based on accurate and timely analyses.
  • High level of integrity and dependability with a strong sense of urgency and results-orientation

Since 2006, Intelligent Waves has remained committed to providing quality engineering, operations, and intelligence solutions to our clients and it all starts with YOU. Intelligent Waves provides a great and generous benefits package to include medical, dental and vision, paid PTO leave and, life & disability packages. We also invest in our employees' futures by providing a 401K contribution with vesting starting from DAY 1, technical training, tuition bonuses, and much, much more.

Clearance Statement: Applicants selected for this position will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Only US citizens are eligible for a security clearance. For this position, Intelligent Waves will consider only applicants with active TS/SCI level security clearances.

Intelligent Waves LLC is an equal opportunity employer. We are committed to providing equal opportunity to all applicants and employees in full compliance with all applicable state and federal laws prohibiting discrimination on the basis of race, color, age, gender, religion, national origin, disability, sexual orientation and gender identity protected veteran status and individuals with disabilities, or any other class protected by applicable state or federal law.

A Veteran Friendly Organization

#IW

#CJ