Digital Network Exploitation Analyst (DNEA), Advisor

Job Locations US-MD-Fort Meade | US-HI
Requisition ID
2023-142327
Position Category
Data Analytics / Intelligence
Clearance
Top Secret/SCI w/Poly
Sector
Cyber Mission

Responsibilities

Peraton’s Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation’s security. Be a part of a team of SIGINT, Intelligence and Cyber professionals that are supplying our nation with leading Next Generation cybersecurity solutions. Peraton delivers unique intelligence, analytics, and data management solutions to address the world’s most difficult challenges. 

Peraton is seeking Next Generation Digital Network Exploitation Analyst, Senior to support our mission to defend and protect our national security.

 

Responsibilities may include:

  • Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.
  • Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.
  • Develop new tradecraft needed to perform this analysis as technologies evolve.
  • Work together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
  • Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers.

Qualifications

Basic Qualifications:

  • 10 years’ experience with an associate degree OR 8 years’ experience with a bachelor’s degree OR 6 years’ applicable experience with a master’s degree, OR 4 years’ applicable experience with a PhD
  • Degree must be in Computer Science or Engineering; Mathematics may be considered relevant if programs contain a concentration of courses in the following foundational CS areas:
    • Algorithms, computer architecture (not network architecture), programming methodologies and languages, data structures, logic and computation, and advanced mathematics (for example, calculus, discrete mathematics). Information Technology (IT) and Information Security (IS) degrees may be considered relevant if the programs contain the amount and type of coursework equivalent to a Computer Science (CS) major.
  • Relevant experience must be in computer or information systems design/development/analysis roles.  In addition, it may also include engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administration. Specific labor category level will be determined by years of experience in conjunction with educational degrees.
  • Experience with evaluating target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.
  • Experience with analyzing SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) may be considered towards the relevant experience requirement (i.e., 24-week JCAC course may count as 6 months of experience) or may be considered equivalent to a technical associates degree. 
  • Active TS SCI security clearance with a current polygraph is required.

Desired Qualifications:

  • Knowledge of developing new tradecraft needed to perform this analysis as technologies evolve.
  • Ability to apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
  • Ability to distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers.

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

 

#MPOJobs

#AJCM

#NextGenFF

#AJCM

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$190,000 - $304,000. This represents the typical salary range for this position based on experience and other factors.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed