Exploitation Analyst (EA), Advisor

Job Locations US-MD-Fort Meade | US-HI
Requisition ID
2023-135316
Position Category
Data Analytics / Intelligence
Clearance
Top Secret/SCI w/Poly
Sector
Cyber Mission

Responsibilities

Peraton’s Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation’s security. Be a part of a team of SIGINT, Intelligence and Cyber professionals delivering cutting edge Next Generation cybersecurity solutions to address the world’s most difficult challenges.

 

Peraton is seeking Next Generation Exploitation Analysts to support our mission to defend and protect our national security.

 

The Exploitation Analyst collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks.

Responsibilities may include:

  • Assess data for new or continued opportunities
  • Communicate complex information concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means
  • Create comprehensive strategies to develop and maintain accesses, conduct remote exploitation and provide technical assistance
  • Analyze intelligence information, technical data, and exploitation opportunities
  • Evaluate, analyze, and synthesize large quantities of data into high quality, fused targeting/intelligence products

Qualifications

Basic Qualifications

  • A Bachelor’s degree plus 8 years of relevant experience, or a Master’s degree plus 6 years of relevant experience, or a Doctoral degree and 4 years of relevant experience. The following may also be considered for individuals with in-depth experience that is clearly related to the position: an Associate’s degree plus 10 years of relevant experience; or at least 18 semester hours of military coursework/training in networking, computer science, or cyber topics plus 10 years of relevant experience.
  • Degree must be in Network Engineering, Systems Engineering, Information Technology or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
  • Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance and/or systems engineering, additionally, must have experience in network or system administration. If not credited toward education requirement, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT). Cyber Defense Operations will be considered towards the relevant experience requirement (i.e., 20-24 weeks course will count as 6 months of experience, 10-14 weeks will count as 3 months of experience). In some cases, foreign language proficiency may also be used to satisfy experience requirements; recent Interagency language Roundtable (ILR) scores are required to substantiate your proficiency level.
  • Active TS/SCI security clearance with a current polygraph is required

Desired Qualifications

  • CEH Certified Ethical Hacker
  • CFR CyberSec First Responder
  • CySA+ CompTIA Cybersecurity Analyst
  • GCFA GIAC Certified Forensics Analysis
  • GCIH GIAC Certified Incident Handler
  • SCYBER Cisco Cybersecurity Specialty Certification
  • CNDSP Computer Network Defense Service Provider
  • CSSP-IR DoD Cyber Security Service Provider for Incident Responder

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

 

#MPOJobs

#NextGenFF

#AJCM

#AJCM

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

EEO

An Equal Opportunity Employer including Disability/Veteran.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed