Jobs
>
Fort Meade

    Digital Network Exploitation Analyst - Fort Meade, MD, United States - Amentum

    Amentum
    Amentum Fort Meade, MD, United States

    Found in: Dice One Red US C2 - 1 day ago

    Default job background
    Full time Technology / Internet
    Description
    Amentum is seeking multiple Digital Network Exploitation Analyst (DNEA) to perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target information

    Essential Duties:

    • The DNEA will blend traditional intelligence analysis with a technical understanding of communication infrastructures, physical and logical network topographies, protocols and applications, and trending technologies.
    • Conducting target research from various sources, identifying vulnerabilities, indicators and warnings, performing intelligence analysis through the application of analytic tools and techniques, providing government client with analysis of targeting options, and provide analytic tradecraft mentorship and training as needed.
    • Actively analyzes and manages projects, capabilities, policies and procedures.
    • Analyzes collection-related information to guide tasking, identify problems, and assist with collection management; and recognizes essential elements of information to enable endpoint opportunities.
    • Shift-work may be required

    Minimum Requirements:

    • Must be a U.S citizen.
    • Must possess a current Top Secret (TS) clearance with SCI eligibility and a polygraph.
    • Degree in a technical field (e.g., Telecommunications, Computer Science, Engineering, Mathematics, Physics, Computer Forensics, Cyber Security, IT, or Information Systems, Networking and Telecommunications, etc.) preferred

    18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associates degree.


    • Minimum 11 years of relevant experience in computer or information systems design/development/analysis, engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administration.
    • Requires understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.
    • Possess a working knowledge of the principles and methods used to identify, collect, analyze process and disseminate information in accordance with established requirements and priorities.
    • Possess an understanding of and experience in the SIGINT disciplines of collection, target development, and tasking.
    • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) will be considered toward the relevant experience Amentum is proud to be an Equal Opportunity Employer
    Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or information, veteran status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law
    EEO is the Law Poster EEO is the Law Poster Supplement

  • Peraton

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Peraton Fort Meade, MD, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy · As the world's leading mission capability integrator and transformative enterprise IT provider, we del ...

  • DarkStar Intelligence

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    DarkStar Intelligence Fort Meade, MD, United States

    Exploitation Analyst (EA) Level 2 and Level 3 Position Summary DarkStar Intelligence is a leader in cyber network operations in the fast-evolving cyber threat landscape · We assist our clients in safeguarding their cyber operations against threats · We are seeking Exploitation An ...

  • DarkStar Intelligence

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    DarkStar Intelligence Fort Meade, MD, United States

    Exploitation Analyst (EA) Level 3 Position Summary DarkStar Intelligence is a leader in cyber network operations in the fast-evolving cyber threat landscape · We assist our clients in safeguarding their cyber operations against threats · We are seeking Exploitation Analysts of al ...

  • Peraton

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Peraton Fort Meade, MD, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy · As the world's leading mission capability integrator and transformative enterprise IT provider, we del ...

  • Amentum

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Amentum Fort Meade, MD, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Peraton

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Peraton Fort Meade, MD, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy · As the world's leading mission capability integrator and transformative enterprise IT provider, we del ...

  • Amentum

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Amentum Fort Meade, MD, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Amentum

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Amentum Fort Meade, MD, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Applied Insight

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Applied Insight Fort Meade, MD, United States

    Job Description About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis · We work closely with agenci ...

  • Graham Technologies

    Exploitation Analyst

    Found in: ZipRecruiter Test10S US C2 - 1 day ago


    Graham Technologies Fort Meade, United States

    Job Description · Job DescriptionYour role: · Graham Technologies (GTECH), an organization driven by innovation and transformative solutions, seeks an Exploitation Analyst to join our fast-growing team of over 70+ members. We are looking for an Exploitation Analyst to apply deep ...

  • Sentar Inc

    Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    Sentar Inc Fort Meade, MD, United States

    Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering · We invite you to join our team where you can build, innovate, and secure your ...

  • National Security Agency

    Exploitation Analyst

    Found in: Jooble US O C2 - 3 hours ago


    National Security Agency Fort George G Meade, MD, United States

    Responsibilities NSA stays at the forefront of Cybersecurity. Backed by a talented cadre of capabilities development specialists, NSA operates innovative solutions to gather foreign Intelligence via Computer Network Exploitation. Analysts will receive expert and specialized train ...

  • SilverEdge

    Exploitation Analyst 4

    Found in: Dice One Red US C2 - 1 day ago


    SilverEdge Fort Meade, MD, United States

    Overview The Exploitation Analyst (EA) shall identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities · The EA will leverage all authorized resources and analytic techniques to penetrate target networks · The EA shall create ...

  • SilverEdge

    Exploitation Analyst 3

    Found in: Dice One Red US C2 - 1 day ago


    SilverEdge Fort Meade, MD, United States

    Overview The Exploitation Analyst (EA) shall identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities · The EA will leverage all authorized resources and analytic techniques to penetrate target networks · The EA shall create ...

  • SilverEdge

    Exploitation Analyst 1

    Found in: Dice One Red US C2 - 1 day ago


    SilverEdge Fort Meade, MD, United States

    Overview The Exploitation Analyst (EA) shall identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities · The EA will leverage all authorized resources and analytic techniques to penetrate target networks · The EA shall create ...

  • SilverEdge

    Exploitation Analyst 2

    Found in: Dice One Red US C2 - 1 day ago


    SilverEdge Fort Meade, MD, United States

    Overview The Exploitation Analyst (EA) shall identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities · The EA will leverage all authorized resources and analytic techniques to penetrate target networks · The EA shall create ...

  • ELEVI Associates

    Junior Exploitation Analyst

    Found in: ZipRecruiter Test10P US C2 - 1 day ago


    ELEVI Associates Annapolis Junction, United States

    Job Description · Job DescriptionBecause You Deserve More Than Just a Job · As a Exploitation Analyst, you will: · apply your deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational ...

  • MultiLingual Solutions Inc.

    Digital Network Exploitation Analyst

    Found in: Dice One Red US C2 - 1 day ago


    MultiLingual Solutions Inc. Fort Meade, MD, United States

    MultiLingual Solutions, Inc · (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S · Government and private sector customers · MLS provides services in over 100 languages and resources in more t ...

  • Core One

    Exploitation Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 day ago


    Core One Fort Meade, MD, United States

    Join our team at Core One Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges · In order to achieve our mission, Core One values people first We are committed to recruiting, nu ...

  • Acclaim Technical Services

    Exploitation Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 day ago


    Acclaim Technical Services Fort Meade, MD, United States

    Acclaim Technical Services, founded in 2000, is a leading language, operations, and technology services company supporting a wide range of U.S · Federal agencies · We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector · We see this a ...