Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

Network Threat Support Specialist - Senior TS/SCI wPOLY

Job Description:

JOB SUMMARY:

The Network Threat Support Specialist will perform analysis to support cyber operation. The NTSS will serve as a member of a computer network operations (CNO) intelligence team, focused on the threat to networked weapons platforms and US and DoD information networks. The NTSS will collaborate with analytical counterparts across the U.S. Intelligence Community; apply knowledge of threat environment, open-source tools, and current implementation of threat technologies in order to devise all-source analytic/collection strategies to pursue access and exploitation of targets of interest.

This work will be performed at a customer site near Fort Meade, Maryland

PRIMARY RESPONSIBILITIES:

- Perform static analysis, dynamic analysis, network attack characterization and reconstruction, and the development of mitigation strategies.

- Conduct analysis of all types of computer code, particularly malicious code (malware.)

- Develop an agile responsive strategy for coordinating and evaluating tasking of systems and sites.

- The Analyst will use commercial forensics tools to image and review computer drives and data, determine if an incident occurred, and discover the intrusion method.

- Perform extensive post-mission, produce technical intelligence reports in support of special programs and provide expertise and leadership to the team in the development of analytical models and assessments.

- Duties may include writing forensics and/or incident response reports, investigating computer attacks, and extracting data from electronic systems and training team members on analysis, tools or reporting.

BASIC QUALIFICATIONS:

- UNITED STATES CITIZENSHIP IS REQUIRED. THIS POSITION REQUIRES AN ACTIVE TOP SECRET/SCI WITH POLYGRAPH SECURITY CLEARANCE.

- Bachelor's degree in applicable (Math, Science, Computer or Engineering) or related field (or equivalent work experience) with 12+ years related experience.

- Shall have a work experience in network and vulnerability analysis within the DoD/IC.

- Proficient with internet research and interpreting complex information.

- Ability to work in a dynamic environment and non-standard hours when needed.

- Work experience must include 6+ years of Intelligence analysis experience within the DoD/IC.

- Basic understanding/experience with collection management and intelligence community databases.

- Experience working with any of the following Cyber tools: Wireshark, IDA Pro, WinHex, Encase or OLLY Dbg.

PREFERRED QUALIFICATIONS:

- An understanding of the Special Technical Operations and Special Access Program communities.

- Excellent written and verbal communication skills are required with the ability to present complex technology into layman terms.

- Self- motivated, creative, willing to work as a member of a team, organized and able to manage individual schedule.

- Ability to work in a dynamic environment and non-standard hours when needed.

External Referral Eligible

CONMD

Company Name:
Security Clearance:
Top Secret / SCI + Poly
Location:
Annapolis Junction, Maryland
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US