Please scroll down, To apply

Senior Cyber Exploitation Analyst with Security Clearance

hiring now
New job

Insight Global, Inc.

2024-09-20 11:42:36

Job location Fort George G Meade, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Insight Global is actively hiring Senior Network/Cyber Exploitation Analyst to join our team supporting a newly awarded Program for the IC Community. The selected candidates will work on a team of analysts, operators, and developers, conducting computer network operations against adversarial network and systems. Candidates should have expertise in: 1. Analyzing network device configuration files and collected metadata to understand target connectivity, build network maps, and triage packet data. 2. Using active and passive collection tools to build network maps, identify opportunities for exploitation, and help build reliable collection pipelines. 3. A strong background in network exploitation, Signals Analysis, Cyber Operations or similar related discipline 4. A strong background in commonly used tools, techniques and procedures to perform computer network operations and exploitations. If you are interested in this type of work, please apply today so we can discuss further. Salaries will be determined based on Clearance Level, years of experience and level of expertise. The anticipated salary for these positions are 170K - 300K.

Inform a friend!

<!– job description page –>
Top