Jobs

    Digital Network Exploitation Analyst - Fort Meade, United States - Maania Consultancy Services

    Maania Consultancy Services
    Maania Consultancy Services Fort Meade, United States

    1 week ago

    Maania Consultancy Services background
    Description

    Job Description

    Job Description

    Position type: Full-time
    Location: Ft. Meade, MD
    Clearance: TS/SCI

    Qualification Requirements

    DNEAs:

    • Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.
    • Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.

    Relevant DNEA experience must be in:

    • Computer or information systems design/development/analysis roles
    • In addition, it may also include engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administration
    • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) may be considered towards the relevant experience requirement (i.e., 24-week JCAC course may count as 6 months of experience). In some cases, foreign language proficiency may also be used to satisfy experience requirements; recent Interagency language Roundtable (ILR) scores are required to substantiate your proficiency level. The total of all experience equivalencies is capped at half of the required years of experience

    Powered by JazzHR

    s4hMKMyQAE



  • Sentar Fort Meade, United States

    Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join our team where you can build, innovate, and secure your ...


  • DarkStar Intelligence Fort Meade, United States

    Exploitation Analyst (EA) Level 2 and Level 3 Position Summary DarkStar Intelligence is a leader in cyber network operations in the fast-evolving cyber threat landscape. We assist our clients in safeguarding their cyber operations against threats. We are seeking Exploitation Anal ...


  • Core One Fort Meade, United States

    Join our team at Core One Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first We are committed to recruiting, nur ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 3** · **CONTRACT RECENTLY AWARDED** · REQ ID:1083-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...

  • Peraton

    Exploitation Analyst

    2 weeks ago


    Peraton Fort Meade, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deli ...


  • Booz Allen Hamilton Fort Meade, United States Full time

    Job Number: R0182300 · Exploitation AnalystThe Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' ta ...


  • CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * · As cyber threats evolve and ...


  • CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * * · As cyber threats evolve an ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 1** · **CONTRACT RECENTLY AWARDED** · REQ ID:1022-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...


  • Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Graham Technologies Fort Meade, United States

    Your role: · Graham Technologies (GTECH), an organization driven by innovation and transformative solutions, seeks an Exploitation Analyst to join our fast-growing team of over 70+ members. We are looking for an Exploitation Analyst to apply deep understanding of adversary netwo ...


  • Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...


  • SOSi Fort Meade, United States

    Overview · SOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on techno ...


  • Booz Allen Hamilton Fort Meade, United States

    Job Number: R0182300 · Exploitation AnalystThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tacti ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Amentum Fort Meade, United States Full time

    Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, f ...


  • NSA Fort Meade, United States

    Responsibilities · The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and develop ...


  • Hoplite Solutions LLC Fort Meade, United States

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. · As a Digital Network Exploitation Analyst, you will: · evaluate ...