Jobs

    Computer Network Exploitation Analyst - Fort Meade, United States - Belay Technologies

    Belay Technologies
    Belay Technologies Fort Meade, United States

    1 week ago

    Default job background
    Description

    Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner-up in 2020, and a finalist in 2021

    Belay Technologies is seeking a Computer Network Exploitation Analyst (CNEA) to support a specific subject matter expertise on large scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training for network device configuration analysis, mapping, and tradecraft.

    Responsibilities:

    + Work on an integrated project team of analysts, operators, and developers conducting computer network operations against enduring targets.

    + Analyze network device configuration files and collected metadata to understand target connectivity, build network maps, and triage packet data.

    + Train teammates on large scale network analysis and visualization, and build documentation/training materials for future analysts.

    + Use active and passive collection via DNI & CNO tools to build network maps, identify opportunities for exploitation, and help build reliable collection pipelines.

    Skills Requirements:

    + Must hold a TS/SCI with Full polygraph

    + Twelve (12) years of experience with a technical bachelors degree

    + Experience working in CNO or TFO analyzing target network data & metadata.

    + Experience reading & analyzing network configuration files (e.g. routers, switches,

    + firewalls) to understand network connectivity and identify opportunities for CNE.

    + Experience with DNI & CNO analytic tools.

    + Packet capture analysis.

    Nice to Haves:

    + Experience in CNO conducting operations and working with analysts, operators, and

    + developers.

    + Experience in the EAP mission space.

    + Scripting/software development to help build automated analysis tools.

    Perks and Benefits:

    + 8 weeks paid leave - 4 weeks of personal leave, 3 Yay days, take off on your birthday, 11 paid holidays and optional leave up to 6 days through Belay's volunteer program

    + 10% matching in 401(k) contributions vested on day one

    + $5,000 annual training/tuition

    + Student Loan Repayment Program

    + 100% company funded HSA

    + Rich medical coverage (100% coinsurance)

    + Dental coverage including orthodontia

    + Up to $420,000 in life insurance, premiums 100% company funded

    + Amazon Prime, gym reimbursement, monthly lunches, games and prizes

    + Pet adoption program, generous referral bonus program, fun events, and more

    Belay Technologies is a certified Service-Disabled Veteran-Owned Small Business located in Columbia, Maryland (Baltimore/Washington area). Belay Technologies specializes in systems automation and full stack development. Belay Technologies provides leading technology and engineering solutions to the DoD, as well as state-of-the-art commercial products. We hire software engineers, web designers, test engineers, systems engineers, systems administrators, database engineers and other tech services. We are an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law.

    Powered by JazzHR



  • Sentar Fort Meade, United States

    Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join our team where you can build, innovate, and secure your ...


  • DarkStar Intelligence Fort Meade, United States

    Exploitation Analyst (EA) Level 2 and Level 3 Position Summary DarkStar Intelligence is a leader in cyber network operations in the fast-evolving cyber threat landscape. We assist our clients in safeguarding their cyber operations against threats. We are seeking Exploitation Anal ...


  • Core One Fort Meade, United States

    Join our team at Core One Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first We are committed to recruiting, nur ...


  • Booz Allen Hamilton Fort Meade, United States Full time

    Job Number: R0182300 · Exploitation AnalystThe Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' ta ...


  • CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * * · As cyber threats evolve an ...

  • Peraton

    Exploitation Analyst

    2 weeks ago


    Peraton Fort Meade, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deli ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 3** · **CONTRACT RECENTLY AWARDED** · REQ ID:1083-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 1** · **CONTRACT RECENTLY AWARDED** · REQ ID:1022-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...


  • CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * · As cyber threats evolve and ...


  • Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Graham Technologies Fort Meade, United States

    Your role: · Graham Technologies (GTECH), an organization driven by innovation and transformative solutions, seeks an Exploitation Analyst to join our fast-growing team of over 70+ members. We are looking for an Exploitation Analyst to apply deep understanding of adversary netwo ...


  • SOSi Fort Meade, United States

    Overview · SOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on techno ...


  • Booz Allen Hamilton Fort Meade, United States

    Job Number: R0182300 · Exploitation AnalystThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tacti ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Amentum Fort Meade, United States Full time

    Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, f ...


  • NSA Fort Meade, United States

    Responsibilities · The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and develop ...


  • Peraton Fort Meade, United States

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...