System Vulnerability Analyst

5 hours ago


Fort Meade, United States National Security Agency Full time
Position Summary
System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities. They work with traditional wired networks, wireless transport, including Wi-Fi and cellular, collaborative platforms such as video teleconferencing, and the hardware and software that support it all.

Start your career as a System Vulnerability Analyst at NSA, where you can become an expert in networking protocols and architectures, cloud security, and Internet of Things protocols, to impact and advance traditional network security.
DCIPS Disclaimer
The National Security Agency (NSA) is part of the DoD Intelligence Community Defense Civilian Intelligence Personnel System (DCIPS). All positions in the NSA are in the Excepted Services under 10 United States Codes (USC) 1601 appointment authority. DoD Components with DCIPS positions apply Veterans' Preference to eligible candidates as defined by Section 2108 of Title 5 in accordance with the procedures provided in DoD Instruction 1400.25, Volume 2005, DCIPS Employment and Placement. If you are a veteran claiming veterans' preference, as defined by Section 2108 of Title 5 U.S.C., you may be asked to submit documents verifying your eligibility.
How To Apply - External
Apply soonest, as job postings can close earlier than stated end dates due to changes in requirements. It is important to review and note the minimum qualifications, as only those applicants who meet the required qualifications will be contacted to continue the employment process. Please populate the resume tool to showcase any relevant work experience and education related to the position and answer any applicable screening questions. Information collected will be used to determine eligibility, and failure to provide accurate information may result in disqualification for this position.

A confirmation email will be sent after submission of the first application and also after any future updates to submitted applications. **Due to time sensitive communications regarding applications, please ensure your spam filters are configured to accept email from For job vacancies that include stated testing requirements, also include the following: @uwe.nsa.gov, @nsa.gov, and @pearson.com**

U.S. Citizenship is required for all applicants. NSA is an equal opportunity employer and abides by applicable employment laws and regulations. NSA is also committed to the promotion of diversity within its workforce. All applicants and employees are subject to random drug testing in accordance with Executive Order 12564. Employment is contingent upon successful completion of a security background investigation and polygraph. Reasonable accommodations may be provided to applicants with disabilities during the application and hiring process where appropriate. Please visit our Diversity link for more information ;br>Pay, Benefits, & Work Schedule
Pay: Salary offers are based on candidates' education level and years of experience relevant to the position and also take into account information provided by the hiring manager/organization regarding the work level for the position.

Salary Range: $85,052 - $120,116 (Entry/Developmental)
Salary range varies by location, work level, and relevant experience to the position.

On the job training, internal NSA courses, and external training will be made available based on the need and experience of the selectee.

Benefits: NSA offers excellent benefits to include relocation assistance, flexible work schedules, generous leave programs, paid personal fitness time, training and continuing education classes, health and life insurance, Federal Thrift Savings Plan (TSP), and a Federal retirement plan.

Work Schedule: This is a full-time position, Monday - Friday, with basic 8hr/day work requirement between 6:00 a.m. and 6:00 p.m. (flexible).
Skills
We're looking for entry-level professionals who possess strong problem solving, analytical, communication and interpersonal skills; and have knowledge or experience in the following areas:

- Defending against and/or mitigating system vulnerabilities related to network infrastructure devices and
boundary defense
- Network device operating systems, functionality and configuration
- Network architecture and protocols
- Port, protocol and services analysis
- Network segmentation
- Network traffic analysis
- Vulnerability detection, analysis and mitigations development
- Reverse engineering
- Fuzzing and penetration testing
- Scripting languages, such as Python
- Software defined networking
- Cellular technology, including 5G
- Authentication mechanisms
Responsibilities
Are you an emerging network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your career while enjoying the outstanding benefits of federal service?

System Vulnerability Analysts (Network Cyber Mitigations Engineers) at NSA have the opportunity to work in the following areas:

- Wired and wireless network security
- Vulnerability discovery and analysis
- Scalable mitigations development
- Perimeter/boundary defense
- Collaboration platforms, such as VoIP and VTC systems
- Mobile network security
- Tailored security solutions
- Reverse engineering
- Researching emerging network industry technologies and solutions
- Control system security
- Malware analysis
- Researching emerging network industry technologies and solutions
- Ensuring adequacy of cybersecurity standards and configurations
- Fusing vulnerability assessments from all sources into a unified picture of network risk System Vulnerability Analyst - Entry Level (Maryland)

  • Fort Meade, Maryland, Anne Arundel County, MD, United States National Security Agency Full time

    System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities....


  • Fort George G Meade, United States National Security Agency Full time

    System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities....


  • Fort George G Meade, MD, United States National Security Agency Full time

    System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities....


  • Fort Meade, United States TEKsystems Full time

    Job DescriptionJob DescriptionGreat Opportunity to join a major Cyber Initiative in Fort Meade!!Top Three Skills:1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk, PCAP, Jims, or tools similar)2) Experience and Knowledge of network defense operations3) Basic understanding of networking...


  • Fort Meade, United States TEKsystems Full time

    Job DescriptionJob DescriptionGreat Opportunity to join a major Cyber Initiative in Fort Meade!!Top Three Skills:1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk, PCAP, Jims, or tools similar)2) Experience and Knowledge of network defense operations3) Basic understanding of networking...


  • Meade, United States TEKsystems Full time

    Job OverviewExciting opportunity to contribute to a significant Cybersecurity Initiative.Key Qualifications:Proven experience in Identity Access Management, particularly with tools such as ArcSight, Splunk, PCAP, Jims, or similar technologies.In-depth knowledge of network defense operations.Fundamental understanding of networking communications and...


  • Fort Worth, Texas, United States INSPYR Solutions Full time

    Job Title: Vulnerability Management Security AnalystWe are seeking a highly skilled Vulnerability Management Security Analyst to join our team at INSPYR Solutions. As a key member of our security team, you will be responsible for performing discovery scanning, vulnerability risk assessments, and providing guidance on remediation.Key Responsibilities:Perform...


  • Fort Worth, Texas, United States INSPYR Solutions Full time

    Job Title: Vulnerability Management Security AnalystAt INSPYR Solutions, we are seeking a highly skilled Vulnerability Management Security Analyst to join our team. As a key member of our security team, you will be responsible for performing discovery scanning, vulnerability risk assessments, and providing guidance on remediation.Key Responsibilities:Perform...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    About the RoleQuantum Research International is seeking a highly skilled Cyber Vulnerability Assessment Analyst to join our team. As a member of our NGA DEFENDER Computer Network Exploitation team, you will execute computer network operations via penetration testing and emulate Advanced Adversaries, Insider Threats, and Purple Team against NGA systems to...

  • Cybersecurity Analyst

    1 month ago


    Fort Polk, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Polk, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Polk, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis position requires a current TS/SCI clearance with polygraph.About the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis role requires a current TS/SCI clearance with polygraph. We are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech Vulnerability Assessors. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States Secure Technologies Group Inc Full time

    About the RoleThis position requires a current TS/SCI clearance with polygraph.Job SummaryWe are seeking a highly skilled Cybersecurity Vulnerability Specialist to join our team at Secure Technologies Group Inc. As a Cybersecurity Vulnerability Specialist, you will be responsible for performing ongoing, comprehensive vulnerability assessments of network...


  • Fort Belvoir, United States RBC Technology Solutions LLC Full time

    Job OverviewPosition Title: Cloud Cyber Defense AnalystPerformance Duration: 12-month initial period with options for four additional months and a possible six-month extension.Location: Fort Belvoir, VAWork Arrangement: Onsite (5 days a week)Clearance Requirement: Active TOP SECRET or TOP SECRET/SCIEligibility: U.S. Citizens OnlyRole Responsibilities:Take...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a trusted partner to the US Government, providing cutting-edge technical solutions to support their mission. Our team of experts is committed to delivering exceptional results and fostering a collaborative environment.Job SummaryWe are seeking highly skilled Vulnerability Researchers to join our team. As a Vulnerability...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationARSIEM Corporation is a leading provider of cybersecurity solutions to the US government. We are committed to delivering cutting-edge technical solutions that meet the evolving needs of our clients.Job SummaryWe are seeking highly skilled Vulnerability Researchers to join our team. As a Vulnerability Researcher, you will be...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a leading provider of cutting-edge technical solutions to government agencies across the United States. Our team of experienced professionals is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team. The successful candidate...


  • Meade, United States Legato, LLC Full time

    Job Title: Vulnerability ResearcherWe are seeking a skilled Vulnerability Researcher to join our team at Legato, LLC. As a key member of our cybersecurity team, you will be responsible for identifying and analyzing software vulnerabilities, developing proof-of-concept code, and providing written reports on your findings.Responsibilities:Conduct thorough...