Please scroll down, To apply

Exploitation Analyst 2 with Security Clearance

hiring now
New job

OPS Consulting, LLC

2024-10-04 00:47:43

Job location Annapolis, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

OPS Consulting is seeking experienced Exploitation Analysts 2 with a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. Successful candidates may also have experience programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administration. Required Experience: At least 5 years demonstrated experience within the Department of Defense (DoD) as an Exploitation Analyst. Technical Bachelor's Degree Relevant Certifications: Sec+, Net+, CEH, JCAC course Security Clearance: A current government clearance, background investigation, and polygraph are required. The Swift Groups and Subsidiary's are an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class. Pay ranges are a general guideline and not intended as a guaranteed and/or implied final compensation or salary for this job opening. Determination of official compensation or salary relies on several different factors including, but not limited to: level of position, complexity of job responsibilities, geographic location, work experience, education, certifications, Federal Government contract labor categories, and contract wage rates. At Swift Groups and Subsidiary's you will receive comprehensive be nefits including but not limited to: healthcare, wellness, financial, retirement, education, and time off be nefits.

Inform a friend!

<!– job description page –>
Top