Cyber System Exploitation Researcher(Fort Meade, MD)

4 weeks ago


Fort Meade, United States MIT Lincoln Laboratory Full time

Located onsite in Fort Meade, MD

From the MIT Lincoln Laboratory field office in Annapolis Junction, MD, you will be immersed in the missions of key government sponsors.The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype cutting-edge capabilities for our operational partners in the U.S. government. We look for, find, and demonstrate cyber vulnerabilities so that vulnerabilities in U.S. systems can be corrected, and so that vulnerabilities in other systems are better understood. Top U.S. Government leadership relies on us for our expert guidance, and our technical role with our U.S. Government sponsors is considered essential to the success of their missions.

Position Description

When you join our team as a Cyber System Exploitation Researcher, you'll be contributing to the development of cyber security tools and techniques. You'll be reverse engineering and exploiting software and hardware systems important to U.S. government operations and critical to the defense of our nation. Your main areas of research will include cyber tool prototyping and technical analysis of offensive or defensive cyber tools and systems, automated vulnerability discovery, reverse engineering, software protection mechanisms, static analysis, and dynamic instrumentation. Once you’re on our team, you will communicate your research to non-domain experts through your writing, public presentations, and hand-on training sessions.

Requirements:

MS in Computer Science, Computer Engineering or related discipline or BS and 3+ years of directly related experience 

  • Ft Meade, United States MIT Lincoln Laboratory Full time

    Located onsite in Fort Meade, MDFrom the MIT Lincoln Laboratory field office in Annapolis Junction, MD, you will be immersed in the missions of key government sponsors.The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype cutting-edge...


  • Fort Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Unspecified - Polygraph - IT - Hardware - Fort Meade, MD** (ON-SITE/OFFICE)** **OVERVIEW** BlueHalo is seeking a versatile Computer Network Exploitation Analyst, to join our dynamic JCPG (Joint Cyber Planning Group) team on emerging projects. In this role, you'll leverage your software engineering expertise to design, develop,...


  • Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer (OCO) Location Fort Meade Description Markesman group is searching for a skilled Embedded Software Developer to join our dynamic offensive cyber team in Fort Meade, MD. If you have a passion for developing cutting-edge embedded software for offensive cyber operations and possess expertise in vulnerability exploitation and...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...

  • Cyber Analyst

    1 week ago


    Fort Meade, United States Lockheed Martin Full time

    **Job ID**: 662722BR **Date posted**: Mar. 07, 2024 **Program**: SOF GLSS **Description**:Lockheed Martin is seeking a Classified Cyber Security Staff in the in the Fort Meade, MD area. Essential duties include providing computer network operations (CNO) analytic support against high value targets while working alongside computer network operators. Enables...

  • Cyber Operations SME

    3 weeks ago


    Fort Meade, United States Modern Technology Solutions Inc Full time

    Modern Technology Solutions, Inc. (MTSI) is seeking a Cyber Operations Subject Matter Expert (SME) with experience at US Cyber Command (USCYBERCOM), the National Security Agency (NSA), and/or other Intelligence Community (IC) partners to join our team in the Fort Meade, MD area with some occasional travel. You will support multiple government clients on the...


  • Fort Meade, United States Modern Technology Solutions Inc Full time

    Modern Technology Solutions, Inc. (MTSI) is seeking a Cyber Operations Subject Matter Expert (SME) with experience at US Cyber Command (USCYBERCOM), the National Security Agency (NSA), and/or other Intelligence Community (IC) partners to join our team in the Fort Meade, MD area with some occasional travel. You will support multiple government clients on the...


  • Fort Meade, United States BTS Software Solutions Full time

    **EXPLOITATION ANALYST 2** **Contract Recently Awarded!!!** Req ID: 1075-05 **BTS Software Solutions** is seeking Exploitation Analysts (EAs) to support core Intelligence Community (IC) missions at Ft Meade. As an EA, you will be given the opportunity to showcase your SIGINT/CYBER analysis talent and expertise while supporting missions that are vital to...


  • Fort George G Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $178,000 - Occasional travel - Full Scope Polygraph - IT - Security - Fort George G Meade, MD** (ON-SITE/OFFICE)** JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer and Vulnerability Researcher Location Fort Meade Description Markesman Group is seeking an experienced Embedded Software Developer and Vulnerability Researcher to join our innovative team in Fort Meade, MD. If you have a passion for pushing the boundaries of embedded software development and vulnerability research, coupled...


  • Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Cyber Security Watch Office to support one of our largest DoD clients in Fort Meade, MD. If interested in this, or any other opportunities in the government space, please send resume to Tessa Moulds via Candidates must be US Citizens and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment....


  • Fort Meade, United States SOS International LLC Full time

    Overview SOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts (DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...

  • Cyber Operations

    1 month ago


    Fort Meade, United States Hawkins Group, LLC Full time

    **About us** Hawkins Group is a Service-Disabled Veteran-Owned Small Business (SDVOSB) that provides global information technology & cyber security solutions to both commercial, state and federal markets. With a core component of our mission always at the forefront to security — Defend, Detect, Decide, Defeat — Hawkins Group is passionate about...


  • Fort Meade, United States SOS International LLC Full time

    Overview SOSi is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Intel Solutions portfolio on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is...


  • Fort Meade, United States SOS International LLC Full time

    Overview SOSi is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Intel Solutions portfolio on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is...


  • Fort Meade, United States The MITRE Corporation Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • Fort Meade, United States Markesman Group Full time

    Title Exploitation Analyst SME Location Fort Meade Description Markesman Group is looking for an Exploitation Analyst SME to join our team in San Antonio, Texas. The Exploitation Analyst SME collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. They leverage all authorized resources...


  • Fort Meade, United States BTS Software Solutions Full time

    **Digital Network Exploitation Analyst 1** **CONTRACT RECENTLY AWARDED!!** REQ ID:1022-05 **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on...