Jobs

    Computer Exploitation Engineer - Fort Belvoir, United States - Castellum Inc

    Castellum Inc
    Castellum Inc Fort Belvoir, United States

    2 weeks ago

    Castellum Inc background
    Description

    Job Description

    Job Description

    JOB SUMMARY

    Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation.

    RESPONSIBILITIES

    • Conducts all-source analytic production of future and current leading-edge technologies and their military applications worldwide.
    • Projects the discovery, development, and deployment of advanced technologies and their potential impact on U.S. forces worldwide.
    • Provides risk assessments on the transfer and diversion of defense and dual-use U.S. technologies and assesses national security implications associated with foreign involvement in critical U.S. defense technology and defense sectors.
    • Produces intelligence for the U.S. National, Defense and Acquisition Communities.
    • Conducts all-source analysis to identify, exploit, and assess potential threats, transfer, and vulnerabilities to defense supply chains.

    KNOWLEDGE/SKILLS/ABILITIES

    • Demonstrates comprehensive mission knowledge and skills that affirms completion of all developmental training and experiences for the labor category.
    • Demonstrates the ability to communicate understanding from information that may be incomplete, indirect, highly complex, seemingly unrelated, and / or technically advanced.
    • Demonstrates ability to structure analysis based on trends in reporting and a range of analytic perspectives from other analysts, organizations, and intelligence disciplines.
    • Demonstrates ability to work independently with minimal oversight and direction.
    • Demonstrates ability to collaborate and work with other IC members on information sharing, driving collection, and addressing analytic disputes and conflict resolution.
    • Demonstrates ability to develop concise, insightful, and comprehensive products for defense intelligence.
    • Demonstrates ability to lead teams in researching multifaceted or critical problems. Provides guidance in selecting, designing, and applying analytic methodologies. Uses argument evaluation and validated analytic methodologies to challenge differing perspectives.

    QUALIFICATIONS:

    Minimum Qualifications include:

    • TS/SCI Security Clearance.
    • IAT Level III
    • Windows Computing Environment (CE) Certification
    • Linux CE Certification
    • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN),
    • Python Certification
    • CCNA / Routing and Switching
    • Red Team Apprentice or Offensive Methodology Analysis or Red Team Operations Course

    Preferred Qualifications:

    • Highschool Diploma and 7+ years or a Bachelors Degree and 3+ years

    Corvus Consulting, LLC. provides equal employment opportunity (EEO) to all employees and applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability status, genetic information, marital status, ancestry, protected veteran status, or any other characteristic protected by applicable federal, state, and local laws and offers equal opportunity for VEVRAA Protected Veterans. Corvus Consulting, LLC, will not discriminate against employees and job applicants who inquire about, discuss or disclose compensation information.

    Reasonable accommodations that do not cause an undue hardship on the company may be made to enable individuals with disabilities to perform essential functions, as long as that would not hinder or prevent performance of duties or be of a safety concern.

    PHYSICAL DEMANDS:

    The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of the job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

    While performing the duties of this job, the employee is required to reach with hands and arms. The employee is frequently required to sit, stand and walk. The employee may be required to move ten pounds and could occasionally lift or move up to twenty-five pounds.

    Disclaimer: The listed duties are not intended to serve as a comprehensive list of all duties performed by all employees in this classification, only a representative summary of primary duties and responsibilities.



  • Castellum Inc Fort Belvoir, United States

    Job Description · Job DescriptionJOB SUMMARY · Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. · RESPONSIBILITIES · Ass ...


  • Corvus Fort Belvoir, United States

    JOB SUMMARY · Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. · RESPONSIBILITIES Conducts all-source analytic producti ...

  • Leidos

    Image Scientist

    2 days ago


    Leidos Fort Belvoir, United States

    Description · The National Security Sector at Leidos is seeking an Image Scientist in Alexandria, Virginia to perform research and development and prototype development of Geo-Spatial Intelligence (GEOINT) solutions to real-world mission problems. The successful candidate will p ...

  • Leidos

    Image Scientist

    2 days ago


    Leidos Fort Belvoir, United States Full time

    Description · The National Security Sector at Leidos is seeking an Image Scientist in Alexandria, Virginia to perform research and development and prototype development of Geo-Spatial Intelligence (GEOINT) solutions to real-world mission problems. The successful candidate will p ...


  • Amentum Fort Belvoir, United States Full time

    This position is contingent upon contract award · Amentum is seeking an MI Systems Maintainer Integrator (Hardware) to support an upcoming INSCOM G-4 Global Intelligence Logistics and Engineering (GILE) Support contract. These services will support tactical, operational, and stra ...


  • ARA Fort Belvoir, United States

    The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency's Nuc ...


  • AEVEX Aerospace Fort Belvoir, United States

    AEVEX Aerospace seeks exceptionally qualified individuals to serve as HUMINT Targeting Specialist SME to support USSOCOM Staff in the conduct of HUMINT and intelligence missions. The HTS SME position leverages previous experience in an Intelligence Task Force, National Intelligen ...


  • Intelligent Waves LLC Fort Belvoir, United States

    Overview Intelligent Waves is growing rapidly and has an outstanding new opportunity for an Electronic Warfare (EW) Analyst to work on an important technical advise and assist program for a major DoD organization located at Fort Belvoir, VA. This contract modification was awarded ...


  • Applied Research Associates Fort Belvoir, United States

    · The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency's ...


  • Applied Research Associates Fort Belvoir, United States

    · The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency's ...


  • HII Mission Technologies Fort Belvoir, United States

    Requisition Number: 16347 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: TS/SCI Level of Experience: Mid HI This opportunity resides with Command, Control, Communications, Computers, Cyber, Intelligence, Surveillance and Reconnaissance (C5 ...


  • Applied Research Associates Fort Belvoir, United States

    **Description** · The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Red ...


  • AEVEX Aerospace Fort Belvoir, United States

    Job Description · Job DescriptionAEVEX Aerospace seeks exceptionally qualified Intelligence Analysts (IA) to support USSOCOM. Intelligence Analysts responsible for researching, developing, and presenting intelligence products at the operational level for senior leaders including: ...

  • HII Mission Technologies

    DTRA DA

    1 week ago


    HII Mission Technologies Fort Belvoir, United States

    Requisition Number: 17721 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: TS/SCI Level of Experience: Mid HI This opportunity resides with Command, Control, Communications, Computers, Cyber, Intelligence, Surveillance and Reconnaissance (C5 ...


  • SRG Government Services Fort Belvoir, United States

    Cyber Defense Analyst · Location: Alexandria, VA · Industry: Dept. of Defense · Salary: $130k-$145k · Employment Type: Permanent Placement · Clearance: Active TS/SCI clearance and US Citizenship Required · Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented ...


  • AEVEX Aerospace Fort Belvoir, United States

    AEVEX Aerospace seeks exceptionally qualified individuals to serve as HUMINT Targeting Specialist SME to support USSOCOM Staff in the conduct of HUMINT and intelligence missions. The HTS SME position leverages previous experience in an Intelligence Task Force, National Intelligen ...


  • Quantum Research International, Inc. Fort Belvoir, VA, United States

    Job Description Company Overview: Quantum Research International, Inc · (Quantum) provides our national defense and federal civilian and industry customers with services and products in the following main areas: 1) Cybersecurity and Information Operations; 2) Space Operations and ...


  • Amentum Fort Belvoir, United States

    This position is contingent upon contract award · Amentum is seeking an MI Systems Maintainer Integrator (Software) to support an upcoming INSCOM G-4 Global Intelligence Logistics and Engineering (GILE) Support contract. These services will support tactical, operational, and stra ...

  • The Staffing Resource Group Inc

    Cyber Analyst

    2 weeks ago


    The Staffing Resource Group Inc Fort Belvoir, United States

    Blue Cyber Analyst · Location: Alexandria, VA · Industry: Dept. of Defense · Salary: $170k-$185k · Employment Type: Permanent Placement · Clearance: Active TS/SCI clearance and US Citizenship Required · Schedule: Monday to Friday, 8am to 5pm · Summary: · We are seeking ...

  • The Staffing Resource Group Inc

    Cyber Analyst

    2 days ago


    The Staffing Resource Group Inc Fort Belvoir, United States

    Job Description · Blue Cyber Analyst · Location: Alexandria, VA · Industry: Dept. of Defense · Salary: $170k-$185k · Employment Type: Permanent Placement · Clearance: Active TS/SCI clearance and US Citizenship Required · Schedule: Monday to Friday, 8am to 5pm · Summary: · ...