Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

Mobile Exploitation Analyst (Sr. Level) with TS/SCI

Job Description

 CACI is seeking a Senior Mobile Exploitation Analyst to pursue a career supporting CACI’s growing Intelligence Services market. Supported by our newly developed job framework, CACI provides clearly defined career paths for employees to grow and progress within our company.

What You’ll Get to Do:

  • Perform forensic examination of High Priority Digital Media derived from mobile devices to include:
    • Full-scope forensic examinations
    • Logical and physical acquisition and analysis
    • Steganography detection and analysis
    • Large data set analysis and Target language Keyword search
    • Forensic tool and script development
    • Sector-level entity extraction
    • Metadata extraction and analysis
    • Network forensics and analysis
  • Write and deliver forensic reports of interest to the customer
  • Conduct application and internet activities analysis to support source vetting, digital profiling, and other requirements
  • Perform reverse engineering techniques to detect and identify malware
  • Plan, synchronize, develop, and promote forensic and technical exploitation standards for forward deployed assets
  • Perform Subject Matter Expert-level technical support for customers
  • Deliver global Technical Exploitation response capabilities
  • Plan, integrate, and execute full-spectrum technical exploitation plans, exercises, training and operations
  • Provide support in the conduct of Site Exploitation (SE) activities
  • Deliver technical support to field collection and other operational partner elements to include:
    • Diverse set of technical exploitation tools & tradecraft
    • Hardware Exploitation
    • Firmware Exploitation
  • Support asset validation & credibility assessments by delivering baseline assessments of digital media and cellular telephones

You’ll Bring These Qualifications:

  • Must have an active TS/SCI clearance with the ability to obtain Polygraph
  • Bachelor's degree in computer Science or STEM degree and at least eight (8) years of related experience
  • Minimum of 4 years of demonstrated technical exploitation background and skills such as computer forensics, DOMEX, reverse engineering, and malware analysis
  • Background designing, implementing and documenting computer forensics services to include evidence seizure, computer forensic analysis and data recovery
  • Background conveying technical information effectively and concisely to a wide range of audiences
  • Possesses industry standard EnCE, and ACE, or CCE, or GIAC forensic certifications
  • Background in hardware configuration and network/data communications
  • Background in software development and scripting
  • Background in database technology and database exploitation/forensics
  • Background in law enforcement evidence seizure
  • Background conducting intelligence analysis and writing finished intelligence reporting


What We Can Offer You:

  • We’ve been named a Best Place to Work by the Washington Post.
  • Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives.
  • We offer competitive benefits and learning and development opportunities.
  • We are mission-oriented and ever vigilant in aligning our solutions with the nation’s highest priorities.
  • For over 55 years, the principles of CACI’s unique, character-based culture have been the driving force behind our success.

tess2

Job Location

US-Bethesda-MD-MARYLAND SUBURBAN


 

CACI employs a diverse range of talent to create an environment that fuels innovation and fosters continuous improvement and success. At CACI, you will have the opportunity to make an immediate impact by providing information solutions and services in support of national security missions and government transformation for Intelligence, Defense, and Federal Civilian customers. CACI is proud to provide dynamic careers for employees worldwide. CACI is an Equal Opportunity Employer - Females/Minorities/Protected Veterans/Individuals with Disabilities.

Company Name:
Security Clearance:
Top Secret / SCI + Poly
Location:
Bethesda, Maryland
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US