Exploitation Analyst - Level 1

Amentum
Fort Meade, Maryland, United States
Full-time

Amentum is seeking Exploitation Analysts to use information collected from a variety sources (, intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.

Essential Duties :

  • Primary mission is exploitation. Create exploitation plans and make operational adjustments using understanding of network defenses and vulnerabilities.
  • Help develop mitigations to strengthen network defenses and protect against attacks on network infrastructure devices or systems.

Work may span the gamut of data transport possibilities, such as traditional wired networks, wireless transport (including Wi-Fi and cellular), collaborative platforms such as video teleconferencing, and the hardware and software that support it all.

  • Develop increasing expertise in networking protocols and architectures, cloud security, Internet of Things protocols, and advanced network security.
  • Work with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
  • Apply analytical thinking t to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Distill, document, contextualize and share your findings with teammates, stakeholders, and intelligence consumers.

Minimum Requirements :

  • Must be a citizen.
  • Must possess a current Top Secret (TS) clearance with SCI eligibility and a polygraph.
  • Degree in a technical field (, Telecommunications, Computer Science, Engineering, Mathematics, Physics, Computer Forensics, Cyber Security, IT, or Information Systems, Networking and Telecommunications, etc.

18 semester hours of military training / coursework in networking, computer science, or cyber topics is equivalent to an Associates degree.

  • Minimum 2 years of relevant experience in computer or information systems design / development, programming, information / cyber / network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and / or systems engineering.
  • Additionally, must have experience in network or system administration.
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC) / Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered toward relevant experience requirement.
  • Network+, Security+ , Certified Ethical Hacker, Cisco Certified Network Associate or similar certifications preferred.

Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran’s status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or information, veteran status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law.

30+ days ago
Related jobs
Promoted
OPS Consulting
Annapolis, Maryland

Digital Network Exploitation Analyst Skill Level 1. At least 2 years demonstrated experience within the Department of Defense (DoD) as a Digital Network Exploitation Analyst. The role involves developing detailed exploitation and operations plans. The analyst will also analyze collection-related inf...

Jacobs
Fort Meade, Maryland

Digital Network Exploitation Analyst, Level 3 – TS/SCI w/ Poly-(CIS0002AS). Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. Evaluate target opportunities using all source data to understand and map target ne...

Promoted
OPS Consulting
Annapolis, Maryland

OPS Consulting is seeking experienced Exploitation Analysts with a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. At least 5 years demonstrated experience wit...

Hoplite Solutions LLC
Fort Meade, Maryland

Active TS/SCI with polygraph Specific labor category determined by years of experience + educational degrees: Level 1 2 years’ applicable experience with a bachelor’s degree, OR 4 years’ applicable experience with associate degree Level 2 2 years’ applicable experience with a...

Sentar
Fort Meade, Maryland

Apply your deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. In some cases, foreign language proficiency may also be used to satisfy experience requirements; rec...

Amentum
Fort Meade, Maryland

Amentum is seeking Exploitation Analysts to use information collected from a variety sources (, intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. P...

Sentar
Fort Meade, Maryland

Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans. Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/phy...

Amentum
Fort Meade, Maryland

Amentum is seeking Exploitation Analysts to use information collected from a variety sources (, intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. P...

ARSIEM
Fort Meade, Maryland

At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients.We provide support to multiple agencies across the United States Government.ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support...

Nyla Technology Solutions
Annapolis Junction, Maryland

As an Exploitation Analyst, you will: apply your deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. ACTIVE SECURITY CLEARANCE AT THE TS/SCI POLYGRAPH LEVEL IS REQ...