Exploitation Analyst Level 1-4 with Security Clearance - Fort Meade, MD, United States - JY Systems LLC

    JY Systems LLC
    JY Systems LLC Fort Meade, MD, United States

    2 weeks ago

    Default job background
    Technology / Internet
    Description
    The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities
    Leverages all authorized resources and analytic techniques to penetrate targeted networks

    The Exploitation Analyst will:
    Assess data for new or continued opportunities
    Communicate complex information concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means Identify/describe target vulnerability and techniques/methods for conducting technical exploitation of the target Evaluate, analyze, and synthesize large quantities of data into high quality, fused targeting/intelligence products Expand network access by conducting target analysis and collection to identify targets of interest Analyze intelligence information, technical data, and exploitation opportunities Create comprehensive strategies to develop and maintain accesses, conduct remote exploitation and provide technical assistance Demonstrate the ability to understand and interpret technical data through knowledge of technologies and network topologies

    Qualifications Qualifications:
    Required experience may include, but is not limited to, the following: Knowledge of computer networking concepts and protocols and network security methodologies Understand cyber-attack stages Understand attack methods and techniques (DDoS, brute force, spoofing, etc.) Understand the principles of the collection development processes Understand collection searching/analyzing techniques and tools for chat/buddy list, VOIP, Media Over IP, VPN, VSAT/wireless, web mail and cookies Understand concepts for operating systems and data communications terminology Understand client organization, information needs, objectives, structure and capabilities A minimum of (see specific level) years of experience performing EA duties - Level 1 Bachelor's degree +2 years; Associate's degree +4 years of relevant experience - Level 2 Bachelor's degree +5 years; Master's degree +3 Years; Doctoral degree +2 Years; Associate's degree +7 years of relevant experience - Level 3 Bachelor's degree +8 years; Master's degree +6 years; Doctoral degree +4 years; Associate's degree +10 years of relevant experience -Level 4 Bachelor's degree +11 years; Master's degree +9 years; Doctoral degree +7 years; Associate's degree + 13 years of relevant experience *Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance and/or systems engineering, additionally, must have experience in network or system administration
    *TS/SCI Clearance **Full Scope Polygraph (it's a must)