Logo
Helm Point Solutions

Digital Network Exploitation Analyst (DNEA)

Helm Point Solutions, Fort George Meade, Maryland, United States,


TS/SCI with Polygraph Required***

What type of company is Helm Point?Helm Point Solutions is growing a woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We strive to make every employee belong, be heard and be successful in their career. This includes listening to your needs, providing rewarding and challenging opportunities, and offering tools to succeed in your current role while preparing you for advancement. We are looking for ambitious folks to join our team and who want to help customers meet their mission needs.

What will differentiate you from other candidates?

Prior Military Experience/training; JCAC (Joint Cyber Analysis Course)SIGINT ExperienceIT Experience, IC Analysis experienceWhat we offer?In addition to a rewarding career and an active leadership team, we offer a full suite of benefits including CareFirst Gold Medical Insurance, 401K Match, Profit Sharing, Employee Cash bonuses, a leave buy-back program and spot bonuses. A flexible work environment, uncapped career, and personal growth opportunities.

DNEAWe are actively seeking a DNEA to join our growing team, supporting a new and exciting contract within the intelligence community. If you enjoy solving tough problems, this might be the right opportunity for you.

Qualification RequirementsDNEA:

evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how they connect to networks, and the traffic movements in a network.Relevant DNEA experience must be in:

5+ years' experience. Seeking multiple levels of experienceComputer or information systems design/development/analysis rolesIn addition, it may also include engineering hardware and/or software, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, systems engineering, and/or network and systems administrationCompletion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course) may be considered towards the relevant experience requirement (i.e., 24-week JCAC course may count as 6 months of experience). In some cases, foreign language proficiency may also be used to satisfy experience requirements; recent Interagency language Roundtable (ILR) scores are required to substantiate your proficiency level. The total of all experience equivalencies is capped at half of the required years of experience.Education, Training, and CertificationsDegree in Computer Science is required. Degree in related fields (e.g., Engineering, Mathematics) may be considered relevant if programs contain a concentration of courses in the following foundational CS areas: algorithms, computer architecture (not network architecture), programming methodologies and languages, data structures, logic and computation, and advanced mathematics (for example, calculus, discrete mathematics). Information Technology (IT) and Information Security (IS) degrees may be considered relevant if the programs contain the amount and type of coursework equivalent to a Computer Science (CS) major.Relevant certs / training would include (but not limited to): Sec+, Net+, CEH, JCAC course. Don't include mandatory annual NCS compliance training or short (less than 1 week) NCS courses.

Must be a US Citizen to apply.The advertised position may be used to fill multiple positions, if you have any interest in similar types of positions, please be sure to mention in your application.

Helm Point Solutions, Inc. does not discriminate in employment on the basis of race, color, religion, sex (including pregnancy and gender identity), national origin, political affiliation, sexual orientation, marital status, disability, genetic information, age, membership in an employee organization, retaliation, parental status, military service, or other non-merit factor.