Jobs

    Digital Network Exploitation Analyst - Fort Meade, United States - Peraton

    Peraton
    Peraton Fort Meade, United States

    2 days ago

    Default job background
    Full time
    Description
    Responsibilities

    Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber professionals that are supplying our nation with leading Next Generation cybersecurity solutions. Peraton delivers unique intelligence, analytics, and data management solutions to address the world's most difficult challenges.

    Peraton is seeking Next Generation Digital Network Exploitation Analyst to support our mission to defend and protect our national security.

    Responsibilities may include:
    • Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.
    • Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.
    • Develop new tradecraft needed to perform this analysis as technologies evolve.
    • Work together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
    • Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights
    • Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers.
    Qualifications

    Basic Qualifications:
    • 2 years' applicable experience with bachelor's degree, OR 4 years' applicable experience with associate degree
    • Relevant experience must be in computer or information systems design/development/analysis roles. In addition, it may also include engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administration. Specific labor category level will be determined by years of experience in conjunction with educational degrees:
    • Degree must be in Computer Science or Engineering; Mathematics may be considered relevant if programs contain a concentration of courses in the following foundational CS areas:
      • Algorithms, computer architecture (not network architecture), programming methodologies and languages, data structures, logic and computation, and advanced mathematics (for example, calculus, discrete mathematics). Information Technology (IT) and Information Security (IS) degrees may be considered relevant if the programs contain the amount and type of coursework equivalent to a Computer Science (CS) major.
    • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) may be considered towards the relevant experience requirement (i.e., 24-week JCAC course may count as 6 months of experience) or may be considered equivalent to a technical associates degree.
    • Experience with evaluating target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.
    • Experience with analyzing SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.
    • Active TS SCI security clearance with a current polygraph is required
    Desired Qualifications:
    • Knowledge of developing new tradecraft needed to perform this analysis as technologies evolve.
    • Ability to apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
    • Ability to distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers.
    Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

    #MPOJobs

    #NextGenFF

    #AJCM

    Peraton Overview

    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

    Target Salary Range

    $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.All


  • Sentar Fort Meade, United States

    Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join our team where you can build, innovate, and secure your ...


  • DarkStar Intelligence Fort Meade, United States

    Exploitation Analyst (EA) Level 2 and Level 3 Position Summary DarkStar Intelligence is a leader in cyber network operations in the fast-evolving cyber threat landscape. We assist our clients in safeguarding their cyber operations against threats. We are seeking Exploitation Anal ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 3** · **CONTRACT RECENTLY AWARDED** · REQ ID:1083-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...


  • CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * · As cyber threats evolve and ...


  • Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Core One Fort Meade, United States

    Join our team at Core One Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first We are committed to recruiting, nur ...

  • Peraton

    Exploitation Analyst

    2 weeks ago


    Peraton Fort Meade, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deli ...


  • BTS Software Solutions Fort Meade, United States

    **Digital Network Exploitation Analyst 1** · **CONTRACT RECENTLY AWARDED** · REQ ID:1022-05 · **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions throug ...


  • Booz Allen Hamilton Fort Meade, United States Full time

    Job Number: R0182300 · Exploitation AnalystThe Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' ta ...


  • CACI International Fort Meade, United States

    Exploitation Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Local · * * * · As cyber threats evolve an ...


  • SOSi Fort Meade, United States

    Overview · SOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on techno ...


  • Peraton Fort Meade, United States Full time

    Responsibilities · Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber pr ...

  • Amentum

    Exploitation Analyst

    2 weeks ago


    Amentum Fort Meade, United States

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Graham Technologies Fort Meade, United States

    Your role: · Graham Technologies (GTECH), an organization driven by innovation and transformative solutions, seeks an Exploitation Analyst to join our fast-growing team of over 70+ members. We are looking for an Exploitation Analyst to apply deep understanding of adversary netwo ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Booz Allen Hamilton Fort Meade, United States

    Job Number: R0182300 · Exploitation AnalystThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tacti ...


  • Amentum Fort Meade, United States Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against ev ...


  • Amentum Fort Meade, United States Full time

    Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, f ...


  • Hoplite Solutions LLC Fort Meade, United States

    Hoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland. · As a Digital Network Exploitation Analyst, you will: · evaluate ...


  • NSA Fort Meade, United States

    Responsibilities · The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and develop ...