Digital Network Exploitation Analyst, Senior

3 months ago


Annapolis, United States Booz Allen Hamilton Full time
Digital Network Exploitation Analyst, Senior
The Opportunity:

Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical experience to enable cyber space operations and intelligence collection to enable the success of mission owners.

As an analyst on our team, you will provide expert analytic support while working alongside the mission owners to tackle complex and challenging problems in computer network analysis, network exploitation, digital network intelligence, dataflow, access development, and target network analysis. Your duties will require you to leverage an understanding of ports, protocols, networking devices, and common exploitation frameworks. This will provide an opportunity to grow your expertise, develop new skills and tradecraft, use and share your methodologies and tool experience with other analysts, and most importantly, be a part of a team conducting offensive cyberspace operations that are crucial to national security.

Join us. The world can't wait.

You Have:
  • Experience with encryption techniques, routing, and network infrastructure
  • Experience with CNO processes and capabilities
  • Ability to leverage processes and tools for signals intelligence discovery analysis
  • Ability to assess network vulnerabilities and identify key network topology
  • TS/SCI clearance with a polygraph
  • HS diploma or GED and 6+ years of experience with network exploitation or signals intelligence analysis or Bachelor's degree
Nice If You Have:
  • Experience with dataflow and signals intelligence architecture
  • Experience with programming languages for scripting and automation, including Python or C++
  • Experience with penetration testing tools
  • Knowledge of ports, protocols, and common network configurations
  • Knowledge of IT logging best practices
  • Network+, Security+, CEH, CCNA, or GPEN Certification
Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with polygraph is required.

Create Your Career:

Grow With Us

Your growth matters to us-that's why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen's culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you'll develop your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we'll support you as you pursue a balanced, fulfilling life-at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we've compiled a list of resources so you'll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.
  • If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role.


EEO Commitment

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

  • Annapolis, United States The Swift Group Full time

    OPS Consulting is seeking an experienced Digital Network Exploitation Analyst to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities and strategizes activities against particular networks using all source data to understand and map target networks and assist in developing detailed...


  • Annapolis, United States The Swift Group Full time

    OPS Consulting is seeking an experienced Digital Network Exploitation Analyst (DNEA) to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities. The DNEA will strategizes activities against particular networks using all source data to understand and map target networks and assist in developing...


  • Annapolis Junction, United States The Swift Group, LLC Full time

    OPS Consulting is seeking an experienced Digital Network Exploitation Analyst (DNEA) to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities.The DNEA will strategizes activities against particular networks using all source data to understand and map target networks and assist in developing...


  • Annapolis Junction, Maryland, United States The Swift Group, LLC Full time

    OPS Consulting is seeking an experienced Digital Network Exploitation Analyst (DNEA) to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities.The DNEA will strategizes activities against particular networks using all source data to understand and map target networks and assist in developing...


  • Annapolis Junction, United States The Swift Group Full time

    Job DescriptionJob DescriptionOPS Consulting is seeking an experienced Digital Network Exploitation Analyst (DNEA) to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities. The DNEA will strategizes activities against particular networks using all source data to understand and map target...


  • Annapolis Junction, United States The Swift Group Full time

    Job DescriptionJob DescriptionOPS Consulting is seeking an experienced Digital Network Exploitation Analyst to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities and strategizes activities against particular networks using all source data to understand and map target networks and assist in...


  • Annapolis Junction, United States The Swift Group Full time

    Job DescriptionJob DescriptionTitle: Digital Network Exploitation AnalystLocation: Annapolis Junction, MDOPS Consulting is seeking an experienced professional to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities and strategizes activities against particular networks using all source data...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Digital Network Exploitation Analyst, SeniorOpportunity Overview:Are you an adept analyst with a strong inclination towards solving complex problems? This role is designed for individuals who wish to leverage their analytical skills to enhance national security. As a network and access discovery analyst, you will be instrumental in facilitating...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Digital Network Exploitation Analyst, SeniorPosition Overview:Are you an analytical thinker with a strong desire to leverage your skills for impactful outcomes? This role is tailored for you. As a senior analyst specializing in network and access discovery, you will be instrumental in supporting cyber operations, intelligence gathering, and...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Digital Network Exploitation Analyst, SeniorAbout the Opportunity:Are you an adept problem-solver with a strong inclination towards leveraging your analytical skills to impact the world positively? This role offers a unique chance to engage as a network and access discovery analyst, playing a crucial part in facilitating cyber operations,...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Digital Network Exploitation Analyst, SeniorAbout the Opportunity:Are you an analytical thinker with a commitment to enhancing security in the digital realm? This position offers a unique chance to leverage your skills in network analysis and contribute to critical cyber operations that safeguard national interests.In this role, you will...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Digital Network Exploitation Analyst, SeniorPosition Overview:Are you an adept problem-solver with a strong inclination towards leveraging your analytical skills to effect positive change? This role offers a unique opportunity to contribute significantly to cyber operations and intelligence gathering, playing a crucial part in enhancing national...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is in search of skilled Exploitation Analysts 4 who possess a comprehensive knowledge of adversarial networks, defensive measures, and cyber operational capabilities. The role involves crafting exploitation strategies and adapting operational plans as they are executed. Ideal candidates will have a background in programming, cybersecurity,...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is in search of seasoned Exploitation Analysts 4 who possess extensive knowledge of adversarial networks, defensive strategies, and cyber operational capabilities. The role involves crafting exploitation strategies and implementing operational modifications as these strategies unfold. Ideal candidates will also bring expertise in programming,...


  • Annapolis, United States NetSage Corporation Full time

    NetSage's mission is to help our customers achieve their missions by providing superior cyber services. We seek talented professionals who are interested in doing meaningful, mission-focused work for the US Federal Government. We are a growing Company that puts our employees first and offers excellent pay and world-class benefits. We do not hire contract by...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is in search of skilled Exploitation Analysts 4 who possess a comprehensive knowledge of adversarial frameworks, defensive measures, and cyber operational capabilities. The role involves crafting exploitation strategies and implementing operational modifications during execution. Ideal candidates will also bring expertise in programming,...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial networks, defensive strategies, and cyber operational capabilities. The selected candidates will be tasked with formulating exploitation strategies and implementing operational modifications as these...


  • Annapolis Junction, United States Booz Allen Hamilton Full time

    Digital Network Exploitation Analyst, SeniorThe Opportunity:Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your specialized technical...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial frameworks, defensive strategies, and cyber operational capabilities. The successful candidates will be tasked with formulating exploitation strategies and adapting operational plans as they are...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial frameworks, protective measures, and cyber operational capabilities. The successful candidates will be tasked with formulating exploitation strategies and implementing operational modifications as these...