We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Digital Network Exploitation, Advisor

Peraton
United States, Maryland, Fort Meade
Oct 05, 2024

Digital Network Exploitation, Advisor
Job Locations

US-MD-Fort Meade | US-UT-Bluffdale


Requisition ID
2024-150114

Position Category
Cyber Security

Clearance
Top Secret/SCI w/Poly



Responsibilities

Peraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber professionals that are supplying our nation with leading Next Generation cybersecurity solutions. Peraton delivers unique intelligence, analytics, and data management solutions to address the world's most difficult challenges.

Peraton is seeking Next Generation Digital Network Exploitation Analysts to support our mission to defend and protect our national security.

Responsibilities may include:

    Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.
  • Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.
  • Develop new tradecraft needed to perform this analysis as technologies evolve.
  • Work together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
  • Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers.


Qualifications

Basic Qualifications:

  • 12 years of experience with no degree OR 10 years' experience with an associate degree OR 8 years' experience with a bachelor's degree OR 6 years' applicable experience with a master's degree, OR 4 years' applicable experience with a PhD
  • Experience with Cyber Security, IT, and/or Engineering
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) may be considered towards the relevant experience requirement (i.e., 24-week JCAC course may count as 6 months of experience) or may be considered equivalent to a technical associates degree.
  • Active TS SCI security clearance with a current polygraph is required.

Desired Qualifications:

  • Degree in Computer Science or Engineering; Mathematics is desired
  • Completion of technical certifications from vendors such as (CompTIA, SANS, EC Council, Cisco, ISC2, LPI)
  • Agency trainings such as: Intelligence Analysis Development Program, Computer Network Operations Development Program, Cybersecurity Engineering Development Program, Cybersecurity Operations Development Program, Digital Network Exploitation Analyst Development Program, Intrusion Analyst Development Program, and NETA3001)
  • Military trainings such as: Intermediate Signals Analyst Course, Advanced Signals Analysis Course, Computer Network Operations Qualification Course, and Basic Digital Network Analysis

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

#NextGenFF

#AJCM



Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.



Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.
Applied = 0

(web-578ff8464-bz58m)