Jobs

    Exploitation Analyst - Fort Meade, United States - Peraton

    Peraton
    Peraton Fort Meade, United States

    3 weeks ago

    Default job background
    Description

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

    Peraton operates at the critical nexus between traditional and nontraditional threats across all domains:
    land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

    Responsibilities Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security.

    Be a part of a team of SIGINT, Intelligence and Cyber professionals that are supplying our nation with leading Next Generation cybersecurity solutions.

    Peraton delivers unique intelligence, analytics, and data management solutions to address the world's most difficult challenges. Peraton is seeking Next Generation Exploitation Analysts to support our mission to defend and protect our national security.

    The Exploitation Analyst collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities.

    Leverages all authorized resources and analytic techniques to penetrate targeted networks.


    Responsibilities may include:

    • Assess data for new or continued opportunities
    • Communicate complex information concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means
    • Create comprehensive strategies to develop and maintain accesses, conduct remote exploitation and provide technical assistance
    • Analyze intelligence information, technical data, and exploitation opportunities
    • Evaluate, analyze, and synthesize large quantities of data into high quality, fused targeting/intelligence products

    Qualifications Basic Qualifications:

    • A Bachelor's degree plus 11 years of relevant experience, or a Master's degree plus 9 years of relevant experience, or a Doctoral degree and 7 years of relevant experience. The following may also be considered for individuals with in-depth experience that is clearly related to the position: an Associate's degree plus 13 years of relevant experience; or at least 18 semester hours of military coursework/training in networking, computer science, or cyber topics plus 13 years of relevant experience.
    • Degree must be in Network Engineering, Systems Engineering, Information Technology or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
    • Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance and/or systems engineering, additionally, must have experience in network or system administration. If not credited toward education requirement, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT). Cyber Defense Operations will be considered towards the relevant experience requirement (i.e., 20-24 weeks course will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).
    • Active TS/SCI security clearance with a current polygraph is required

    Desired Qualifications:

    • CEH Certified Ethical Hacker
    • CFR CyberSec First Responder
    • CySA+ CompTIA Cybersecurity Analyst
    • GCFA GIAC Certified Forensics Analysis
    • GCIH GIAC Certified Incident Handler
    • SCYBER Cisco Cybersecurity Specialty Certification
    • CNDSP Computer Network Defense Service Provider
    • CSSP-IR DoD Cyber Security Service Provider for Incident Responder#MPOJobs #NextGenFF#MPOJobs #AJCM #AJCM Target Salary Range $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.
    • Paid Time-Off and Holidays
    • Retirement
    • Life & Disability Insurance
    • Career Development
    • Tuition Assistance and Student Loan Financing
    • Paid Parental Leave
    • Additional Benefits
    • Medical, Dental, & Vision Care

  • Sentar

    Exploitation Analyst

    2 weeks ago


    Sentar Fort Meade, United States

    Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join our team where you can build, innovate, and secure your ...


  • National Security Agency Fort Meade, United States

    The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in t ...

  • Core One

    Exploitation Analyst

    2 weeks ago


    Core One Fort Meade, United States

    Join our team at Core One Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first We are committed to recruiting, nur ...

  • DarkStar Intelligence

    Exploitation Analyst

    2 weeks ago


    DarkStar Intelligence Fort Meade, United States

    Exploitation Analyst (EA) Level 2 and Level 3 Position Summary DarkStar Intelligence is a leader in cyber network operations in the fast-evolving cyber threat landscape. We assist our clients in safeguarding their cyber operations against threats. We are seeking Exploitation Anal ...

  • CACI International

    Exploitation Analyst

    2 weeks ago


    CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * · As cyber threats evolve and ...


  • Booz Allen Hamilton Fort Meade, United States Full time

    Job Number: R0182300 · Exploitation AnalystThe Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' ta ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 3** · **CONTRACT RECENTLY AWARDED** · REQ ID:1083-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...


  • CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * * · As cyber threats evolve an ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Amentum

    Exploitation Analyst

    3 weeks ago


    Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 2** · **CONTRACT RECENTLY AWARDED** · REQ ID:1184-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 1** · **CONTRACT RECENTLY AWARDED** · REQ ID:1022-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...


  • SOSi Fort Meade, United States

    Overview · SOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on techno ...


  • Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...

  • Graham Technologies

    Exploitation Analyst

    3 weeks ago


    Graham Technologies Fort Meade, United States

    Your role: · Graham Technologies (GTECH), an organization driven by innovation and transformative solutions, seeks an Exploitation Analyst to join our fast-growing team of over 70+ members. We are looking for an Exploitation Analyst to apply deep understanding of adversary netwo ...

  • Booz Allen Hamilton

    Exploitation Analyst

    2 weeks ago


    Booz Allen Hamilton Fort Meade, United States

    Job Number: R0182300 · Exploitation AnalystThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tacti ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States Full time

    Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, f ...