Cyber Network Intelligence Analyst

14 hours ago


Annapolis, Maryland, United States NetSage Corporation Full time
Job Description:
We are seeking highly skilled Digital Network Exploitation Analysts to support our customer's missions. The ideal candidate will have experience analyzing data at multiple levels to evaluate target opportunities and develop detailed plans.

The candidate should have a solid understanding of logical/physical IP core infrastructure and communication devices, specifically how they connect to networks and the traffic movements in a network.

Additional experience in engineering hardware and/or software, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and systems engineering, or system administration is required.

Required qualifications include a TS/SCI with polygraph and an Associate of Science (A.S.) or Bachelor of Science (B.S.) degree in Network Engineering, Systems Engineering, Information Technology, or related field.

We are a growing Company that puts our employees first and offers excellent pay and world-class benefits. We do not hire contract by contract; instead, we offer multiple job options and career progression for our employees.



  • Annapolis, Maryland, United States EverWatch Full time

    Cyber Threat Intelligence AnalystEverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company.Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to preserve continuity...


  • Annapolis, Maryland, United States NetSage Corporation Full time

    Job Summary:NetSage Corporation is seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our team. As a key member of our intelligence team, you will be responsible for providing synthesized products to customers by researching, analyzing, and reporting on cyber threats.Key Responsibilities: Conduct research and analysis on cyber threats...

  • Intelligence Analyst

    3 weeks ago


    Annapolis, Maryland, United States Acclaim Technical Services Full time

    Job Title: Target Analyst ReporterAcclaim Technical Services, a leading language and intelligence services company, is seeking a highly skilled Target Analyst Reporter to join our Defense & Homeland Security Division in Annapolis Junction, MD.Responsibilities:Prepare synthesized products for customers by researching, analyzing, and reporting intelligence via...


  • Annapolis, Maryland, United States NetSage Corporation Full time

    We are seeking a skilled Cyber Threat Intelligence Specialist to join our team at NetSage Corporation. The ideal candidate will have a strong background in cybersecurity and experience in researching, analyzing, and reporting on cyber threats.Key Responsibilities:Research and analyze cyber threats to identify potential vulnerabilities and risksDevelop and...

  • Intelligence Analyst

    3 weeks ago


    Annapolis, Maryland, United States Acclaim Technical Services Full time

    Target Analyst ReporterAcclaim Technical Services, a leading provider of language, operations, and technology services, is seeking a skilled Target Analyst Reporter to join our Defense & Homeland Security Division in Annapolis Junction, MD.ResponsibilitiesPrepare synthesized products for customers by researching, analyzing, and reporting intelligence via...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is seeking a seasoned Cyber Threat Intelligence Specialist to join our team. As a key member of our OPS Consulting group, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed. **Key Responsibilities:** * Develop and execute exploitation plans to identify and mitigate cyber...


  • Annapolis, Maryland, United States Acclaim Technical Services Full time

    Job Title: Target Analyst ReporterAcclaim Technical Services, a leading provider of language, operations, and technology services, is seeking a highly skilled Target Analyst Reporter to join our Defense & Homeland Security Division in Annapolis Junction, MD.Responsibilities:Prepare synthesized products for customers by researching, analyzing, and reporting...


  • Annapolis, Maryland, United States The Swift Group Full time

    Cyber Defense AnalystWe are seeking a highly skilled Cyber Defense Analyst to join our team at The Swift Group. As a Cyber Defense Analyst, you will play a critical role in protecting our organization's data, information systems, and infrastructure from cyber threats.Key Responsibilities:Monitor network activity and analyze data for evidence of anomalous...


  • Annapolis, Maryland, United States ClearEdge IT Solutions Full time

    ClearEdge IT Solutions is seeking a highly skilled Cyber Security Specialist to join our team of experts in solving complex technical challenges for the DoD.As a Cyber Security Specialist, you will design, develop, and maintain a suite of cyber defense and cyber threat intelligence solutions. You will address challenges related to provisioning of and...


  • Annapolis Junction, Maryland, United States Kaizen Approach Full time

    Job Title: Digital Network Intelligence AnalystWe are seeking an experienced Digital Network Intelligence Analyst to join our team at Kaizen Approach. As a key member of our team, you will be responsible for conducting advanced analysis of collection and open-source data to generate insights and leads.Key Responsibilities:Conduct advanced analysis of...


  • Annapolis Junction, Maryland, United States Nyla Technology Solutions Full time

    Job Title: Computer Network Defense AnalystWe are seeking a highly skilled Computer Network Defense Analyst to join our team at Nyla Technology Solutions. As a Computer Network Defense Analyst, you will play a critical role in identifying and mitigating potential vulnerabilities in our network infrastructure.Key Responsibilities:Use information collected...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is seeking a seasoned Exploitation Analyst 4 to join our team. As a key member of our OPS Consulting team, you will leverage your expertise in adversary networks, network defenses, and cyber network operational capabilities to develop and execute exploitation plans. Your technical acumen and experience in programming, computer/network...


  • Annapolis Junction, Maryland, United States EverWatch Full time

    Job Title: Target Digital Network AnalystEverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company, harnessing the most advanced technology and solutions to strengthen defenses and control environments, preserving...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Job SummaryMITRE is seeking a highly skilled Cyber Threat Intelligence Engineer to join our team. As a Cyber Threat Intelligence Engineer, you will be responsible for applying cyber threat intelligence expertise to help our sponsors solve their hardest problems, ranging from enabling defensive cyber operations to securing weapons systems to enabling cyber...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    The OpportunityWe are seeking a highly skilled Digital Network Exploitation Analyst, Senior to join our team. As a key member of our cyber space operations team, you will use your expertise to enable the success of mission owners by providing expert analytic support and working alongside them to tackle complex and challenging problems in computer network...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 4The Swift Group is seeking a highly skilled Exploitation Analyst 4 to join our team. As an Exploitation Analyst 4, you will be responsible for developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop exploitation plans and make operational adjustments as plans are...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 3At The Swift Group, we are seeking a highly skilled Exploitation Analyst 3 to join our team. As an Exploitation Analyst 3, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop exploitation plans and make operational adjustments as...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 2At The Swift Group, we are seeking a highly skilled Exploitation Analyst 2 to join our team. As an Exploitation Analyst 2, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop exploitation plans and make operational adjustments as...


  • Annapolis Junction, Maryland, United States MITRE Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Engineer to join our team at MITRE. As a key member of our Cyber Threat Intelligence and Adversary Emulation department, you will play a critical role in advancing our research and innovation in cyber threat intelligence (CTI).Key ResponsibilitiesApply cyber threat intelligence expertise...


  • Annapolis Junction, Maryland, United States MITRE Full time

    About the RoleMITRE is seeking a highly skilled Cyber Threat Intelligence Engineer to join our team and contribute to our mission of solving complex challenges in cybersecurity. As a key member of our Cyber Threat Intelligence and Adversary Emulation department, you will be responsible for advancing our research and innovation in cyber threat intelligence,...