Cybersecurity Analyst

3 weeks ago


Meade, United States Amentum Full time
Job Title: Exploitation Analyst

Amentum is seeking highly skilled Exploitation Analysts to join our team. As an Exploitation Analyst, you will play a critical role in identifying potential vulnerabilities and responding to cyber events.

Key Responsibilities:
  • Develop and implement exploitation plans to identify and mitigate potential vulnerabilities.
  • Collaborate with government, military, and contractor personnel to develop shared understandings of intelligence needs and mission relevance.
  • Apply analytical thinking to form hypotheses, critically assess and choose analysis techniques, and query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Distill, document, contextualize, and share findings with teammates, stakeholders, and intelligence consumers.
Requirements:
  • Must be a U.S. citizen.
  • Must possess a current Top Secret (TS) clearance with SCI eligibility and a polygraph.
  • Degree in a technical field (e.g., Telecommunications, Computer Science, Engineering, Mathematics, Physics, Computer Forensics, Cyber Security, IT, or Information Systems, Networking and Telecommunications, etc.).
  • Minimum 5 years of relevant experience in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering.
  • Additionally, must have experience in network or system administration.
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered toward relevant experience requirement.
  • Network+, Security+, Certified Ethical Hacker, Cisco Certified Network Associate or similar certifications preferred.

Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or information, veteran status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law.



  • Meade, United States Zachary Piper Full time

    Zachary Piper Solutions is actively looking for a Cybersecurity Threat Analyst to support a Department of Defense initiative. This position is part of a long-term program that is well-funded. The role necessitates an active TS/SCI clearance and the capability to obtain a CI Polygraph.Key Responsibilities of the Cybersecurity Threat Analyst include:Detecting...

  • Cybersecurity Analyst

    3 weeks ago


    Meade, United States Jacobs Full time

    Job SummaryWe are seeking highly skilled Cybersecurity Analysts to support our Intelligence Community (IC) missions through our Next Generation Analysts portfolio. As a Cybersecurity Analyst, you will work as part of a team on the frontlines against cyber adversaries, applying your expertise to develop exploitation plans and make operational adjustments as...

  • Cybersecurity Analyst

    3 weeks ago


    Meade, United States Jacobs Full time

    Your Impact:We are seeking highly skilled Cybersecurity Analysts who possess significant experience in Computer Network Operations (CNO) and a deep understanding of the rules and regulations that govern our work. As a member of our team, you will support critical Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Your...


  • Meade, United States TEKsystems Full time

    Job Title: Vulnerability Management AnalystTEKsystems is seeking a skilled Vulnerability Management Analyst to support a major Cyber Initiative in Fort Meade. As a key member of the team, you will play a critical role in analyzing software/hardware vulnerabilities and their impact on DoD systems.Key Responsibilities:Establish communication with vendors to...


  • Meade, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly motivated and customer-oriented Cybersecurity Threat Analyst to join our team in Ft. Meade, MD.Key Responsibilities:Lead efforts to identify and assess cybersecurity threats to programs, functions, products, applications, and systems.Analyze and characterize identified threats and assess their...


  • Meade, United States Huntington Ingalls Industries Full time

    Cyber, Electronic Warfare and Space (CEWS) Job OpportunityCyber, Electronic Warfare and Space (CEWS) is a division of Huntington Ingalls Industries (HII) that provides full-spectrum cyber, EW and space capabilities to address today's rapidly changing, multi-domain global security threats. We are a diverse organization offering competitive and challenging...


  • Meade, United States Peraton Full time

    Job Title: Exploitation AnalystPeraton is seeking highly skilled Exploitation Analysts to support our mission to defend and protect our national security. As an Exploitation Analyst, you will collaborate with our team to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities.Responsibilities:Assess...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis position requires a current TS/SCI clearance with polygraph.About the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis role requires a current TS/SCI clearance with polygraph. We are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech Vulnerability Assessors. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Fort Meade, Maryland, United States Strategic Ventures Consulting Group LLC Full time

    Job DescriptionStrategic Ventures Consulting Group LLC is a leading technical and management consulting firm that provides innovative solutions to complex problems. We are committed to delivering exceptional results and fostering a collaborative work environment that encourages growth and success.The ideal candidate will:Conduct in-depth operations research...

  • Cybersecurity Analyst

    4 weeks ago


    Meade, United States Jacobs Full time

    Job Title: Exploitation AnalystWe are seeking advanced Exploitation Analysts to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Responsibilities:Apply understanding of...

  • Cybersecurity Analyst

    2 weeks ago


    Meade, United States Jacobs Full time

    Job Title: Exploitation AnalystWe are seeking highly skilled Exploitation Analysts to support our Intelligence Community (IC) missions through our Next Generation Analysts portfolio. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Responsibilities:Develop exploitation...

  • Cybersecurity Analyst

    2 weeks ago


    Meade, United States Amentum Full time

    Job Title: Exploitation AnalystWe are seeking highly skilled Exploitation Analysts to support our Intelligence Community (IC) missions through our Next Generation Analysts portfolio. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Responsibilities:Develop exploitation...


  • Fort Meade, Maryland, United States Fuse Engineering Full time

    Fuse Engineering is seeking a skilled Forensic Analyst to join our team. The ideal candidate will possess a strong background in computer systems, network security, and digital forensics. Key responsibilities include analyzing and exploiting captured media, investigating computer security incidents, and collaborating with colleagues to derive useful...

  • Cybersecurity Analyst

    2 weeks ago


    Meade, United States Jacobs Full time

    Job Title: Computer Network Defense AnalystWe are seeking experienced professionals to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate.Key Responsibilities:Utilize information collected from...


  • Meade, United States Peraton Full time

    Job Title: External Cyber Threat AnalystPeraton is currently seeking a highly skilled Cybersecurity Intelligence Specialist to join our team for the USCYBERCOM program. The ideal candidate will be based at Fort Meade, MD.Key Responsibilities:Lead and participate in Joint Planning Groups (JPGs) and Operations Planning Groups (OPGs) to develop and implement...


  • Meade, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cyber Operations Analyst to support a government intelligence agency in Fort Meade, MD.Key Responsibilities:Conduct network analysis and deep packet capture analysis to identify potential security threats.Perform trend analysis to identify patterns and anomalies in network traffic.Respond to and triage...

  • Cybersecurity Analyst

    4 weeks ago


    Meade, United States Jacobs Full time

    Job Title: Computer Network Defense AnalystWe are seeking experienced professionals to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate.Your Impact:As a cyber professional in the intelligence...

  • Cybersecurity Analyst

    2 weeks ago


    Meade, United States Applied Insight Full time

    About Applied InsightAt Applied Insight, we're dedicated to enhancing the ability of federal government customers to preserve national security, deliver justice, and serve the public with advanced technologies and quality analysis. Our team works closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them with...


  • Meade, United States hackajob Full time

    Unlock Your Cybersecurity PotentialAt hackajob, we're on a mission to revolutionize the way you find your dream job. We've partnered with a leading management and technology consulting firm to bring you an exciting opportunity as a SOC Analyst.Location: Fort Meade, MDWork Model: Hybrid - FulltimeSalary: $100,000- $145,000Requirements:Active Security...