Jobs

    Expert Computer Network Exploitation Analyst - Fort Meade, United States - IC Defense

    IC Defense
    IC Defense Fort Meade, United States

    3 weeks ago

    Default job background
    Description

    Description:

    You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training for network device configuration analysis, mapping, and tradecraft.

    Responsibilities:

    • Work on an integrated project team of analysts, operators, and developers conducting computer network operations against enduring targets.
    • Analyze network device configuration files and collected metadata to understand target connectivity, build network maps, and triage packet data.
    • Train teammates on large scale network analysis and visualization, and build documentation/training materials for future analysts.
    • Use active and passive collection via NSA DNI & CNO tools to build network maps, identify opportunities for exploitation, and help build reliable collection pipelines.

    Skills Requirements:

    • Experience working in CNO or TFO analyzing target network data & metadata.
    • Experience reading & analyzing network configuration files (e.g. routers, switches, firewalls) to understand network connectivity and identify opportunities for CNE.
    • Experience with NSA DNI & CNO analytic tools.
    • Packet capture analysis.

    Qualifications:

    • Active and current TS.SCI w FSP
    • 12 yrs. of overall experience with no degree or 8 yrs. w/ B.S.

    Preferred:

    • Experience in CNO conducting operations and working with analysts, operators, and developers.
    • Experience in the EAP mission space.
    • Scripting/software development to help build automated analysis tools.

    This position is 100% on-site.

    Applicants for positions requiring security clearance will be automatically rejected for candidates not meeting the Security Clearance requirement.


  • SOSi

    Exploitation Analyst

    3 weeks ago


    SOSi Fort Meade, United States

    Overview · SOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on techno ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Peraton

    Exploitation Analyst

    3 weeks ago


    Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...

  • Amentum

    Exploitation Analyst

    5 hours ago


    Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Core One Fort Meade, United States

    Join our team at Core One Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first We are committed to recruiting, nur ...


  • Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • CACI International

    Exploitation Analyst

    3 weeks ago


    CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * * · As cyber threats evolve an ...


  • Helm Point Solutions Fort Meade, United States

    What type of company is Helm Point? · Helm Point Solutions is a growing woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We strive to make every employee belong, be heard and be successful in their career. This includes listening to your needs, prov ...


  • CACI Fort Meade, United States

    Exploitation Analyst (EA)Job Category: Information TechnologyTime Type: Full timeMinimum Clearance Required to Start: TS/SCI with PolygraphEmployee Type: RegularPercentage of Travel Required: Up to 10%Type of Travel: Local* * *As cyber threats evolve and proliferate at a rapid pa ...

  • Booz Allen Hamilton

    Exploitation Analyst

    3 weeks ago


    Booz Allen Hamilton Fort Meade, United States Full time

    Job Number: R0182300 · Exploitation AnalystThe Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' ta ...

  • Booz Allen Hamilton

    Exploitation Analyst

    1 month ago


    Booz Allen Hamilton Fort Meade, United States

    Job Number: R0182300 · Exploitation AnalystThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tacti ...


  • Sentar Fort Meade, United States

    Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join our team where you can build, innovate, and secure your ...


  • CACI International Inc Fort Meade, United States Full time

    Digital Network Exploitation Analyst (DNEA)Job Category: Information TechnologyTime Type: Full timeMinimum Clearance Required to Start: TS/SCI with PolygraphEmployee Type: RegularPercentage of Travel Required: Up to 10%Type of Travel: Local* * * As cyber threats evolve and prolif ...


  • Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...


  • Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...


  • Booz Allen Hamilton Fort Meade, United States Full time

    Job Number: R0191046 · Computer Network Exploitation AnalystThe Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding th ...


  • Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking multiple Digital Network Exploitation Analyst (DNEA) to perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking multiple Digital Network Exploitation Analyst (DNEA) to perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target ...