Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

Mid-Level Technical Exploitation Analyst

Job Duties and Responsibilities

  Entering ManTech’s 50th year, we hold the distinct honor of being named a “Top 100 Global Technology Company” by Thomson Reuters. We understand that in order to hold this distinct honor, we must provide our employees with the opportunity to break through barriers.  We reinvest in our employees through rich educational opportunities such as 100% paid tuition for qualifying Bachelor’s and Master’s degrees, rich training and certification programs allowing our employees to obtain industry best certifications, a variety of Communities of Practice (COPs) where employees can exchange knowledge and much more, along with a vast array of instruction and resources needed for personal and professional development through our very own ManTech University.  In addition to those amazing benefits, ManTech also has a fully dedicated Career Mobility team to provide you with guidance and assistance to continue to grow your career with ManTech.


  Currently, ManTech is seeking a motivated, mission oriented Mid-Level Technical Exploitation Analyst in the Bethesda, MD area to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech.


Responsibilities include, but are not limited to:
Expert level knowledge of solutions tracking enemy TTPs and exploiting weaknesses in the use of anti-forensic tools. 
Advanced or Expert technical exploitation tool and script development, artifact pattern analysis, exploitation, and cross set link analysis. 
Advanced Technical Exploitation capabilities to include: Various Operating Systems and file systems, internet history analysis, registry analysis, application analysis, and database analysis.  • Generate professional and high quality technical exploitation reports of interest to IC/DOD partners
Provide global Technical Exploitation response capabilities to include:
o Provide deployable technical exploitation personnel to meet DOD & partner contingency requirements
o Provide expert multi-functional exploitation expertise as required
o Coordinate with customer operations on technical exploitation platform & training related issues


Position Requirements:
Bachelor’s degree and a minimum of four years of demonstrated technical exploitation experience and skills such as computer forensics, technical exploitation, reverse engineering, and/or malware analysis.
Industry standard forensic certifications such as: EnCase Certified Examiner (EnCE), AccessData Certified Examiner (ACE), Certified Computer Examiner (CCE), or EC-Council, ISACA, (ISC)2, & GIAC related forensic certifications.
Ability to design, implement and document computer forensics services to include evidence seizure, computer forensic analysis and data recovery
Ability to convey technical information effectively and concisely to a wide range of audiences to include; presentations, briefing, and technical intelligence reports. 
Expert-level capability in hardware configuration, network/data communications, software development, scripting, and database exploitation. 
Willing to travel CONUS and/or OCONUS on TDY to include war zones.
o Must meet CENTCOM physical and physiological deployment requirements to include carrying a weapon, before commencement of work.


Security Requirements:
Must possess an active TS/SCI clearance w/ a Counterintelligence (CI) Polygraph.

Qualifications

Requires Bachelor¿s degree or equivalent and five to seven years of related experience. Minimum of two years experience in technology/tools specific to the target platforms.

Degrees

See Qualifications

Years of Experience

See Qualifications
Company Name:
Security Clearance:
Top Secret / SCI
Location:
Bethesda, Maryland
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US