Target Analyst Reporter with Security Clearance

Linthicum Heights, Maryland

Signature Federal Systems
Apply for this Job
Job Description: At least seven (7) years experience in two (2) or more of the following :

• Coputer Network Exploitation

• Vulnerability Assessment

• Penetration Testing

• Incident Response

• Network and/or server forensics

• Cryptanalytic work in military or intelligence community organization

• Cryptology in military or intelligence community organization At least one (1) year of experience in two (2) or more of the following:

• File Hashing and Fuzzy File Hashing (e.g., ssdeep, fciv, and md5deep)

• Commercial, open source or GOTS tools for intrusion detection (e.g., Snort, BroIDS)

• Packet capture/evaluation (e.g., tcpdump, ethereal/wireshark, NOSEHAIR)

• Network mapping/discovery (e.g.,nmap, TRICKLER)

• Industry standard system/network tools (e.g., netcat, netstat, traceroute, rpcinfo, nbtscan, snmpwalk, Sysinternals suite) At least two (2) years of experience in one (1) or more of the following:

• Development of exploits for Microsoft Windows operating systems

• Development of exploits for UNIX operating systems

• Development of exploits for personal computer device/mobile device operating systems (e.g., Android, Blackberry, iPhone, and iPad)

• Software Reverse Engineering to include use of code disassemblers (e.g., IDA Pro) and debugging unknown code (e.g. Ollydbg)

• Analysis of code in memory, including analysis of RAM snapshots, Windows crash dump files, and/or UNIX kernel dumps

• Implementing networks with IPv6 protocols TS SCI FSP
Date Posted: 18 May 2024
Apply for this Job