DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Parsons Corporation Target Digital Network Analyst (TDNA) in Annapolis Junction, Maryland

In a world of possibilities, pursue one with endless opportunities. Imagine Next!

When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.

Job Description:

Ready to be part of a cutting edge growing Cyber Security project that is making a huge impact on the DOD/Intel community? This exciting role is part of a large team researching vulnerabilities of large scale systems and developing assessments which are briefed to high level Government officials. Parsons is looking Target Digital Network Analyst (TDNA)familiar with network-based adversary tactics, techniques, and procedures, network protocols, and common cyber vulnerabilities. This position will combine expert level research with analyzed intelligence community assessments and reports and open-source intelligence to support vulnerability discovery and mitigation efforts of United States National Defense platforms and Critical Infrastructure. This support includes writing intelligence reports, briefing and informing senior leadership, and traveling to cyber tabletop exercises (CTTXs)

The ideal candidate will be responsible for:

  • Conducting advanced analysis of SIGINT collection, open source data, network data and host data to ensure target community, to profile targets and their activities and develop techniques to gain more target information.

  • Provide expert analytic support at both network and host level to identify and characterize anomalies on USG networks. Possesses knowledge of target technologies and applies skills and knowledge of digital networks and the applications on them to determine how targets communicate, move, operate, and live.

  • Applies geospatial analysis techniques against network packet information, computer OS system data, executable file data, host data, and metadata collected from tasked communication system to identify anomalies, locate and track targets, and to accurately report the intelligence gained from the analysis to characterize anomalies on USG networks.

Qualifications :

  • Minimum of 5 years of experience in 2 or more of the following:

  • Cryptanalytic work in military or intelligence community organization

  • Experience with either/or:

  • Vulnerability assessment, pen testing, incident response, analysis networks and / or host forensics

  • Computer Network Exploitation, Computer Network Attack

  • Minimum of at least 3 years of experience in 3 or more of the following:

  • Microsoft windows operating systems, systems internals, file attributes; Executable file analysis; File Hasting and fuzzy file hashing

  • Forensic analysis of Windows systems, Linux systems or mobile devices

  • Commercial / GOTS tools for Intrusion detection

  • Packet capture / evaluation, Network mapping / discovery

  • Industry standard system/network tools

  • Experience with NTOC/SID(S2) analysis and production working cyber adversary intrusion set/targets

  • TS/SCI with Poly Required

Preferred Qualifications:

  • BS degree in Electrical / Computer / Software Engineering, Mathematics, Information Systems or Stem Related

Minimum Clearance Required to Start:

Top Secret SCI w/Polygraph

This position is part of our Federal Solutions team.

Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.

Salary Range:

$117,000.00 - $210,600.00

Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.

We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!About Us

Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.

Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.

For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.

DirectEmployers