• Location: Linthicum Heights, Maryland
  • Type: Contract
  • Job #3024

Title: Target Analyst Reporter (TAR)
Location: Linthicum Heights, MD
*Clearance: *Active TS/SCI w/ Polygraph needed to apply *
Company Overview:
Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government.  Realizing early on that our most prized assets are our employees, we continually focus our attention on improving the overall work/life experience they have supporting the mission.  Our Team is pushed every day to use their industry leading knowledge to provide end-to-end solutions to combat our nation’s toughest and most secure problems.  If you are looking for a place to not only be professionally challenged, but encouraged and supported by a company that cares, don’t look any further than Cornerstone Defense.

Qualifications

  • At least seven (7) years experience in two (2) or more of the following (see “LCAT Substitutes” Education for substitutes to this requirement for a total of four [4] years only): 
  • Computer Network Exploitation
  • Vulnerability Assessment
  • Penetration Testing
  • Incident Response
  • Network and/or server forensics 
  • Cryptanalytic work in military or intelligence community organization
  • Cryptology in military or intelligence community organization

 

  • At least one (1) year of experience in two (2) or more of the following:
  • File Hashing and Fuzzy File   Hashing (e.g., ssdeep, fciv, and md5deep)
  • Commercial, open source or GOTS tools for intrusion detection (e.g., Snort, BroIDS)
  • Packet capture/evaluation (e.g., tcpdump, ethereal/wireshark, NOSEHAIR)
  • Network mapping/discovery (e.g.,nmap, TRICKLER)
  • Industry standard system/network tools (e.g., netcat, netstat, traceroute, rpcinfo, nbtscan, snmpwalk, Sysinternals suite)

 

  • At least two (2) years of experience in one (1) or more of the following:
  • Development of exploits for Microsoft Windows operating systems
  • Development of exploits for UNIX operating systems
  • Development of exploits for personal computer device/mobile device operating systems (e.g., Android, Blackberry, iPhone, and iPad)
  • Software Reverse Engineering to include use of code disassemblers (e.g., IDA Pro) and debugging unknown code (e.g. Ollydbg)
  • Analysis of code in memory, including analysis of RAM snapshots, Windows crash dump files, and/or UNIX kernel dumps
  • Implementing networks with IPv6 protocols



  • TS SCI Full Scope Poly

 

Attach a resume file. Accepted file types are DOC, DOCX, PDF, HTML, and TXT.

We are uploading your application. It may take a few moments to read your resume. Please wait!