Digital Network Exploitation Analyst, EverWatch, Annapolis Junction, MD


EverWatch -
N/A
Annapolis Junction, MD, US
N/A

Digital Network Exploitation Analyst

Job description

Job Title:
Digital Network Exploitation Analyst

Overview:

EverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our countrys most critical missions. We are a full-service government solutions company. Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to preserve continuity and ensure mission success.

EverWatch employees are focused on tackling the most difficult challenges of the US Government. We offer the best salaries and benefits packages in our industry - to identify and retain the top talent in support of our critical mission objectives.

Responsibilities:

Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a digital network exploitation analyst, you will use your specialized technical experience to identify and analyze network vulnerabilities and potential access vectors in support of intelligence and cyberspace operations.

As an analyst on our team, youll provide expert analytic support against high value targets while working alongside your client to tackle complex and challenging problems in computer network analysis, network exploitation, digital network intelligence, dataflow, and network mapping. Youll leverage your knowledge of computer network environments and apply subject matter expertise in various protocol suites to analyze technology vulnerabilities and help promote cutting-edge analysis. This is a chance to grow your expertise, develop new skills, share your methodologies with other analysts, and be a part of a team conducting offensive cyberspace operations that are crucial to national security.

Empower change with us!

Qualifications:

Qualifications

  • TS/SCI clearance with CI polygraph
  • 6+ years of experience with digital network exploitation and signals intelligence (SIGINT) analysis

  • HS diploma and 10+ years of experience with network exploitation or signals intelligence analysis in lieu of a degree
  • Experience analyzing computer networks, protocols, and communications technologies

  • Knowledge of telecommunications equipment, network configurations, and data communications

  • Experience with encryption techniques, routing, and network infrastructure
  • Ability to leverage processes and tools for signals intelligence discovery analysis
  • Ability to assess network vulnerabilities and identify key network

Nice If You Have

  • Experience with dataflow and signals intelligence architecture
  • Experience with programming languages for scripting and automation, including Python or C++
  • Experience with penetration testing tools
  • Knowledge of ports, protocols, and common network configurations
  • Bachelor's degree
  • Network+, Security+, CEH, CCNA, or SANS Certification

Clearance

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with polygraph is required.

Grow With Us

Your growth matters to usthats why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like getting certifications related to your position, tuition reimbursement, you can create a unique and fulfilling career path on your own terms.

Support Your Well-Being

Our comprehensive benefits package are paid for by EverWatch. We have a platinum benefits summary that includes wellness programs with HSA contributions, paid holidays, paid leave, a generous 10% 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, well support you as you pursue a balanced, fulfilling lifeat work and at home.

Work Model


Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, youll periodically work from an EverWatch office or client site facility.
  • If this position is listed as onsite, youll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

Were an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Clearance Level:
TS/SCI polygraph

Job Locations:
US-MD-Annapolis Junction

Skills:
TechELINT, osint, SIGINT, TDNA, Exploitation Analysis

Full-time 2024-06-20
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.