Skip to main content

This job has expired

Expert Cyber Discovery Analyst

Employer
Peraton
Location
Fort Meade, MD
Closing date
Sep 25, 2020

View more

Peraton is seeking an Expert Cyber Discovery Analyst to support our customer at Fort Meade, MD What you'll do * conduct exploitation of computer networks and / or mobile communication applications. * utilize SIGINT databases to develop targets and analyze data * analyze development of new exploitation capabilities against known and newly identified targets * analyze intelligence information from multiple sources for a national intelligence agency You'd be a great fit if you have * Bachelor's Degree in Computer Science, Software Engineering, or related disciplines from an accredited institution plus eighteen (18) years of relevant experience. Equivalent experience may be considered in lieu of a degree. * Three (03) years of TDNA experience within the last five (05) years is required. * Technical field training, military intelligence training and eighteen (18) plus years of scientific and technical intelligence analysis experience and knowledge of computer analytical software. * Ten (10) plus years of Digital Network Intelligence (DNI) analysis experience It'd be even better if you have * experience with SIGINT Development (SIGDev); SIGINT tools, techniques and processes * analysis of geo locational data and sources experience * knowledge of wireless technologies such as GSM, CDMA, LTE * DNI and/or DNR tools experience * Data normalization skills * knowledge of telecommunications structures, including circuit and packet switched networks and converged networks * Net+, Security+, CEH, CCNA, Convergence+ and/or Geospatial Information Systems (GIS) Certifications * familiarity with Wireless Network TCP/IP and sub netting * knowledge of IPv6, routing concepts, Net Mapping and Target Templating * Social Network Analysis methodologies * writing skills and ability to work with senior reporters for some positions * Information Assurance and/or cyber skills and terminology SECURITY CLEARANCE: To be considered for this job you must already have an active TS/SCI clearance with a current polygraph. We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert