Digital Network Exploitation Analyst Level 4

ARSIEM
Ft. Meade, Maryland, United States, 20755
Full-time

About ARSIEM Corporation

At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government.

ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.

As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients.

That means a career packed with opportunities to grow and the ability to have an impact on every client you work with.

ARSIEM is looking for a Digital Network Exploitation Analyst . This position will support one of our Government clients.

Most of the openings will be in Ft. Meade, MD, but there will also be opportunities in Ft. Gordon, GA, Wahiawa, Oahu, HI, and San Antonio, TX.

Minimum Qualifications

Associate's degree and 13 years of relevant experience; Bachelor's degree and 11 years of relevant experience; Master's degree and 9 years of relevant experience;

or Doctorate and 7 years of relevant experience

  • A degree in Computer Science or related fields (Engineering, Mathematics) may be considered relevant if programs contain a concentration of courses in the following foundational CS areas : algorithms, computer architecture (not network architecture), programming methodologies and languages, data structures, logic and computation, and advanced mathematics (for example, calculus, discrete mathematics).
  • Information Technology (IT) and Information Security (IS) degrees may be considered relevant if the programs contain the amount and type of coursework equivalent to a Computer Science (CS) major.
  • Relevant experience in computer or information systems design / development / analysis.
  • Experience may also include engineering hardware or software, programming, computer / network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, or network and systems administration.
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) will be considered towards the relevant experience requirement (i.

e., a 24-week JCAC course will count as 6 months of experience).

Clearance Requirement : This position requires an Active TS / SCI with a polygraph.

Candidate Referral : Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects.

The bonus for this position is 10,000, and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral.

The bonus is paid after the referred employee reaches 6 months of employment.

ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

PI249752137

1 day ago
Related jobs
Promoted
Amentum
Fort Meade, Maryland

Amentum is seeking multiple Digital Network Exploitation Analyst (DNEA) to perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target information. Minimu...

IntelliGenesis
Annapolis Junction, Maryland

Experience may also include hardware and/or software engineering, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance and/or system engineering. ...

PLEX
Annapolis Junction, Maryland

PLEX Solutions, LLC is seeking Digital Network Exploitation Analysts to work in the Annapolis Junction area. The Digital Network Exploitation Analyst (DNEA) will perform technical analysis of metadata. The Digital Network Exploitation Analyst will:. Digital network analysis, characterization, or exp...

Peraton
Fort Meade, Maryland

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated ...

ARSIEM
Fort Meade, Maryland

At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients.We provide support to multiple agencies across the United States Government.ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support...

Sentar
Fort Meade, Maryland

Employ multiple analysis disciplines such as pattern recognition against targets' communications, network usage and digital footprints. Level 1 2 years’ applicable experience with bachelor’s degree, OR 4 years’ applicable experience with associate degree, OR 6 years’ applicable experience without de...

Applied Insight
Fort Meade, Maryland

Specific labor category determined by years of experience + educational degrees:Level 1• 2 years’ applicable experience with a bachelor’s degree, OR• 4 years’ applicable experience with associate degree• 6 years’ applicable experience without degreeLevel 2• 2 years’ applicable experience with a PhD,...

ARSIEM
Fort Meade, Maryland

Computer Network Defense (CND) Analyst. Use information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or mig...

Jacobs
Fort Meade, Maryland

Target Digital Network Analyst (TDNA) 2 – TS/SCI w/ Poly-(CIS00025S). Jacobs is seeking Target Digital Network Analysts (TDNAs) to support core Intelligence Community (IC) missions at multiple locations. Employ multiple analysis disciplines such as pattern recognition against targets' communications...

EverWatch
Annapolis Junction, Maryland

Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a target digital network analyst, you will use your specialized technical experience...