Cyber Exploitation Specialist

1 week ago


Meade, United States Peraton Full time
Key Responsibilities

Peraton's Cyber Mission division is dedicated to providing the Intelligence community with critical Next Generation SIGINT Analysts and Cyber specialists who play a vital role in safeguarding our nation's security. As part of a dedicated team of SIGINT, Intelligence, and Cyber professionals, you will contribute to pioneering Next Generation cybersecurity solutions. Peraton excels in delivering unique intelligence, analytics, and data management solutions to tackle the world's most challenging issues.

We are looking for Next Generation Exploitation Analysts to bolster our efforts in defending and securing national interests. The Exploitation Analyst will work collaboratively to pinpoint access and collection deficiencies that can be addressed through cyber collection and/or preparatory actions. Utilize all authorized resources and analytical methods to infiltrate targeted networks.

Specific Duties May Include:
  • Evaluating data for new or ongoing opportunities
  • Articulating complex information concepts or ideas clearly and effectively through verbal, written, and/or visual communication
  • Developing comprehensive strategies to establish and maintain access, execute remote exploitation, and offer technical support
  • Interpreting intelligence data, technical information, and exploitation possibilities
  • Assessing, analyzing, and synthesizing large volumes of data into high-quality, integrated targeting/intelligence products
Required Qualifications

Essential Qualifications:
  • A Bachelor's degree plus 11 years of relevant experience, or a Master's degree plus 9 years of relevant experience, or a Doctoral degree and 7 years of relevant experience. Candidates with significant experience directly related to the position may also be considered: an Associate's degree plus 13 years of relevant experience; or at least 18 semester hours of military coursework/training in networking, computer science, or cyber topics plus 13 years of relevant experience.
  • Degree must be in Network Engineering, Systems Engineering, Information Technology, or a related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
  • Relevant experience must encompass computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Additionally, experience in network or system administration is required. If not credited toward the educational requirement, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT) will be considered. Cyber Defense Operations training will count towards the relevant experience requirement (i.e., 20-24 weeks course will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).
  • Active TS/SCI security clearance with a current polygraph is mandatory.
Preferred Qualifications:
  • CEH Certified Ethical Hacker
  • CFR CyberSec First Responder
  • CySA+ CompTIA Cybersecurity Analyst
  • GCFA GIAC Certified Forensics Analysis
  • GCIH GIAC Certified Incident Handler
  • SCYBER Cisco Cybersecurity Specialty Certification
  • CNDSP Computer Network Defense Service Provider
  • CSSP-IR DoD Cyber Security Service Provider for Incident Responder
About Peraton

Peraton is a next-generation national security firm that undertakes missions of significant consequence across the globe and beyond. As the leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to safeguard our nation and allies. Peraton operates at the crucial intersection of traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Our employees tackle the most formidable challenges facing our customers each day.

  • Meade, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cyber Exploitation Specialist to support our mission to defend and protect our national security. The successful candidate will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities.Key ResponsibilitiesAssess data for new or continued...


  • Meade, United States JY Systems LLC Full time

    Job SummaryJY Systems LLC is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and exploiting vulnerabilities in computer systems and networks.Key ResponsibilitiesAssess data for new or continued opportunities to exploit vulnerabilitiesCommunicate...


  • Meade, United States Amentum Full time

    About the RoleAmentum is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a key member of our cybersecurity team, you will play a critical role in identifying and mitigating potential vulnerabilities in our network infrastructure.Key ResponsibilitiesExploitation Planning: Develop and implement exploitation plans to identify and...


  • Meade, United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Cyber Exploitation Specialist to join our team at Jacobs. As a key member of our team, you will be responsible for developing exploitation plans and making operational adjustments as plans are executed.Key ResponsibilitiesApply your understanding of adversary networks, network defenses, and cyber network...


  • Meade, United States Jacobs Full time

    About the RoleWe are seeking highly skilled Cyber Exploitation Specialists to support our national security missions through our Next Generation Analysts portfolio. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Key ResponsibilitiesDevelop exploitation plans and make...


  • Meade, United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Cyber Exploitation Specialist to join our team at Jacobs. As a key member of our team, you will be responsible for developing exploitation plans and making operational adjustments as plans are executed.Key ResponsibilitiesApply your understanding of adversary networks, network defenses, and cyber network...


  • Meade, United States Jacobs Full time

    About the Role:We are seeking highly skilled Cyber Exploitation Specialists to support our national security missions through our Next Generation Analysts portfolio. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Key Responsibilities:Develop and execute exploitation plans...


  • Meade, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cyber Network Exploitation Specialist to join our team at Booz Allen Hamilton. As a key member of our cyber space operations team, you will play a critical role in supporting our warfighters, protecting national security, and informing our nation's leaders.Key ResponsibilitiesProvide expert analytic support to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cyber professionals committed to safeguarding our nation's security. As part of a team of experts in SIGINT, Intelligence, and Cyber operations, you will contribute to delivering innovative cybersecurity solutions...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission in Annapolis Junction, MD is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cyber professionals committed to safeguarding our nation's security. Join a team of experts in SIGINT, Intelligence, and Cyber domains delivering advanced cybersecurity solutions.We are...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cybersecurity experts committed to safeguarding our nation's security. Join a dedicated team of SIGINT, Intelligence, and Cyber professionals who are at the forefront of delivering innovative cybersecurity...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cybersecurity experts committed to safeguarding our nation's security. Join a collaborative team of SIGINT, Intelligence, and Cyber professionals delivering cutting-edge cybersecurity solutions.We are currently...


  • Meade, United States Peraton Full time

    Role OverviewPeraton's Cyber Mission division is dedicated to providing critical support to the Intelligence community, focusing on advanced SIGINT analysis and cybersecurity initiatives. We are looking for skilled Exploitation Analysts to enhance our efforts in safeguarding national security. As part of our team, you will collaborate with experts in SIGINT,...


  • Fort Meade, Florida, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is at the forefront of providing essential support to the Intelligence community, delivering advanced Next Generation SIGINT Analysts and Cyber professionals dedicated to safeguarding our nation's security. Join a team of skilled SIGINT, Intelligence, and Cyber experts committed to offering innovative cybersecurity...


  • Meade, United States Helm Point Solutions Full time

    About Helm Point Solutions Helm Point Solutions is a dynamic, woman-owned contractor specializing in Cyber and Physical Security, dedicated to fostering an inclusive environment where every employee can thrive. We prioritize your professional growth by providing meaningful opportunities and resources to help you excel in your role and prepare for future...


  • Meade, United States Amentum Full time

    Amentum is in search of Cybersecurity Exploitation Specialists to leverage information gathered from diverse sources, including intrusion detection systems, firewalls, network traffic logs, and host system logs, to pinpoint potential vulnerabilities, react to cyber incidents, and safeguard against future threats.Key Responsibilities:+ The primary focus is on...


  • Meade, United States JY Systems LLC Full time

    Job OverviewLocationFort Meade, MDPosition SummaryThe Cyber Exploitation Analyst will work collaboratively to pinpoint access and collection deficiencies that can be addressed through cyber collection and preparation initiatives. Utilizes all sanctioned resources and analytical methodologies to infiltrate targeted networks.Key ResponsibilitiesAssess data for...


  • Meade, United States Amentum Full time

    Job Overview Amentum is looking for skilled Exploitation Analysts to leverage data gathered from diverse sources such as intrusion detection systems, firewalls, network traffic logs, and host system logs to pinpoint potential vulnerabilities, react to cyber incidents, and safeguard against future threats. Key Responsibilities: The primary focus is on...


  • Fort Meade, United States MIT Lincoln Laboratory Full time

    Located onsite in Fort Meade, MD From the MIT Lincoln Laboratory field office in Annapolis Junction, MD, you will be immersed in the missions of key government sponsors.The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype...

  • Exploitation Analyst

    3 months ago


    Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...