CrawlJobs Logo

Exploitation Analyst, Lead

boozallen.com Logo

Booz Allen Hamilton

Location Icon

Location:
United States , Annapolis Junction

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

112800.00 - 257000.00 USD / Year

Job Description:

As a computer network operations (CNO) specialist, you know that embedded and application developers, reverse engineers, and vulnerability analysts all play key roles in the CNO capability development lifecycle. We’re looking for someone like you to flex your problem-solving prowess in a rapidly evolving systems security research and development environment. As a lead CNO capability development specialist on our team, you’ll oversee full project lifecycles. Leading an agile team of professionals, you’ll guide reverse engineering and vulnerability analyses on a range of software problems. You’ll inform operational parameters for complex systems, as well as leverage artificial intelligence and machine learning to influence the delivery of your work. Using your network operations expertise, you’ll determine what the art of the possible is and what can be done—and then you’ll bring it to life for your clients. Help us combat the most advanced adversaries and defend national security.

Job Responsibility:

  • Oversee full project lifecycles
  • Lead an agile team of professionals
  • Guide reverse engineering and vulnerability analyses on a range of software problems
  • Inform operational parameters for complex systems
  • Leverage artificial intelligence and machine learning to influence the delivery of your work
  • Determine what the art of the possible is and what can be done—and then bring it to life for your clients

Requirements:

  • 8+ years of experience with computer network operations capability development and engineering services, including defense and exploitation to gain strategic advantages
  • Experience with leading-edge principles, theories, and concepts
  • Experience with advanced software development, analytic development, and DevOps techniques for malware variants, advancing crypt capabilities, and emerging unknown protocols
  • Experience gathering requirements and designing and developing approaches for product security and resilience cryptographic solutions and anti-forensic measures
  • Experience with indigenous and vendor proprietary protocols
  • Experience using automation and virtualization to deploy, maintain, and sustain capabilities, developing and executing strategies for countering or mitigating environmental challenges, security and policy constraints, and system or architecture limitations
  • TS/SCI clearance with a polygraph
  • Bachelor’s degree

Nice to have:

  • 5+ years of experience in telecommunications operations, computer network operations, SIGINT collection operations, information security (INFOSEC) or information assurance, or research and development
  • 5+ years of experience with computer programming in C, C++, Python, Assembly, or PerlScript
  • 2+ years of experience in computer engineering, computer science, electronic and electrical engineering, or applied mathematics
  • 2+ years of experience in big data platforms, black box testing, cloud computing, disassembly, or Global Telecommunications System Architectures & Protocols, Protocol Analysis, SCADA Design and systems, software debugging, streaming analytics, vulnerability management, or mitigation
  • Experience in embedded systems programming, exploit development, and malware reverse engineering
  • Experience with Unix, Linux, RTOS, or Wind River VxWorks
What we offer:
  • Health, life, disability, financial, and retirement benefits
  • Paid leave
  • Professional development
  • Tuition assistance
  • Work-life programs
  • Dependent care
  • Recognition awards program

Additional Information:

Job Posted:
January 07, 2026

Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Exploitation Analyst, Lead

Lead IT Threat Hunt Analyst

The Lead IT Threat Hunt Analyst proactively identifies and neutralizes cyber thr...
Location
Location
United States
Salary
Salary:
103700.00 - 134460.00 USD / Year
amtrak.com Logo
AMTRAK
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s Degree in Computer Science, Information Systems, or related field
  • Professional security‐related certifications (e.g. GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or equivalent)
  • Enterprise security experience in threat intelligence, investigative and hunt methodologies, detection engineering, security operations and/or incident response
  • Knowledge of Mitre ATT&CK matrices (Enterprise, ICS, Cloud) to map adversary tactics, techniques and procedures (TTPs) and inform structured hunts
  • Knowledge of OS triage artifact analysis and incident investigative methods
  • Strong analytical skills and proficiency with SIEM, EDR, CASB, IDS/IPS, AV, DLP UEBA, FW, and forensic investigative technologies
  • Ability to design and review multi-source correlation queries using Kusto, Kibana and/or Structured query languages, across endpoint, cloud, network, application and identity data
Job Responsibility
Job Responsibility
  • Conduct proactive, intelligence-driven threat hunts to identify adversary activity, cyber risks and anomalies, identifying and investigating potential threats to critical infrastructure and operations
  • Evaluate, analyze and synthesize large quantities of data to uncover anomalous activity capable of introducing risk to Amtrak environments
  • Search for potential vulnerability exploitation, post-compromise activity or security control gaps based on emerging and known adversary tactics, techniques and procedures (TTPs), user behavior, endpoint threat detection, network behavior analytics, machine learning-derived trends and external threat reports
  • Review EDR telemetry, Firewall, IDS/IPS logs, web content filtering logs, net flow device logs, antivirus logs
  • Work closely with other cybersecurity teams (detection engineering, threat intelligence, incident response and security operations) and operational technology service owners to escalate anomalous findings, contribute to detection logic improvements and verify security control implementations
  • Support and participate in formal reporting related to threat hunt findings, implementation of security controls and improvements to Cyber Security Operations processes
  • Capture hunt byproducts indicative of poor cyber hygiene practices, company policy violation or misuse
  • support incident investigations, as needed
  • Participate in the evaluation and recommendation of hardware and software systems that provide security functions
  • Respond and resolve problems, security incidents and forensic investigations, as needed
What we offer
What we offer
  • health, dental, and vision plans
  • health savings accounts
  • wellness programs
  • flexible spending accounts
  • 401K retirement plan with employer match
  • life insurance
  • short and long term disability insurance
  • paid time off
  • back-up care
  • adoption assistance
  • Fulltime
Read More
Arrow Right

Osint/pai Targeting Analyst – Subject Matter Expert

Barbaricum is seeking an OSINT/PAI Targeting Analyst (SME) to support special op...
Location
Location
United States , Fort Bragg
Salary
Salary:
Not provided
barbaricum.com Logo
Barbaricum
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Active DoD Top Secret clearance and SCI eligibility
  • Minimum 8 years of total experience as an intelligence analyst within the DoD or Intelligence Community
  • Minimum 3 years of OSINT/PAI exploitation experience directly supporting special operations, intelligence operations, kinetic/non-kinetic targeting, and/or HUMINT lead development
  • Minimum 2 years of experience with digital signature reduction
  • Advanced proficiency with all-source intelligence tools, databases, and repositories, and analytic/targeting methodology
  • Advanced proficiency with OSINT/PAI tools, research methods, and strong understanding of the digital information environment
  • Advanced understanding of OSINT/PAI authorities, regulations, and policy
  • Superior written communication skills and proficiency with Microsoft Office applications
  • Superior verbal briefing skills, with experience briefing at the O5/GS-14 level or above
Job Responsibility
Job Responsibility
  • Conduct advanced OSINT/PAI collection, exploitation, PED, reporting, and targeting in support of special operations requirements
  • Fuse publicly available and commercially available data to produce multi-intelligence assessments and actionable targeting intelligence
  • Interface with Intelligence Community stakeholders to synchronize analytic efforts and support operational priorities
  • Provide OSINT/PAI analytic support to special operations, including kinetic and non-kinetic targeting, HUMINT lead development, and exploitation activities
  • Apply analytic and targeting methodologies using current all-source tools, databases, and repositories
  • Use OSINT-specific tools, repositories, and research methodologies to interpret the digital information environment
  • Ensure compliance with OSINT/PAI authorities, regulations, and policy requirements
  • Deliver written intelligence products and brief senior leaders with clarity and confidence
Read More
Arrow Right

OSINT/PAI Targeting Analyst – Expert

Barbaricum is seeking an OSINT/PAI Targeting Analyst (Expert) to conduct OSINT/P...
Location
Location
United States , Fort Bragg
Salary
Salary:
Not provided
barbaricum.com Logo
Barbaricum
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Active DoD Top Secret clearance and SCI eligibility
  • Minimum 6 years of total experience as an intelligence analyst within the DoD or Intelligence Community
  • Minimum 2 years of OSINT/PAI exploitation, analysis, and reporting experience
  • Strong proficiency in current all-source intelligence tools, databases, and repositories
  • Strong proficiency in OSINT/PAI tools, databases, repositories, and OSINT research methodology
  • Understanding of OSINT/PAI authorities, regulations, and policy
  • Strong written communications skills and proficiency with Microsoft Office
  • Strong verbal briefing skills, able to brief at the O4/GS-13 level or above
Job Responsibility
Job Responsibility
  • Perform OSINT/PAI exploitation, analysis, PED, and reporting to support mission and targeting requirements
  • Fuse publicly available and commercially available information into multi-intelligence assessments
  • Support special operations mission sets, including HUMINT lead development, exploitation, and targeting support
  • Utilize current all-source tools, databases, and repositories to support analytic workflows
  • Apply OSINT research methodologies and tradecraft across modern digital data environments
  • Maintain compliance with OSINT/PAI authorities, regulations, and policy
  • Produce clear written products and deliver briefings to operational and leadership audiences
Read More
Arrow Right

Lead Fraud Operations Analyst

As the Lead Fraud Operations Analyst at Apollo, you’ll be the hands-on technical...
Location
Location
United States
Salary
Salary:
92000.00 - 125000.00 USD / Year
apollo.io Logo
Apollo.io
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in fraud operations, trust & safety, or security operations roles
  • Strong SQL proficiency (joins, CTEs, aggregates)
  • familiarity with Python and data visualization tools
  • Experience reviewing or debugging application code (Ruby preferred), using tools like Cursor, GitHub Copilot, or IDEs for root-cause exploration
  • Familiarity with payment systems (chargebacks, disputes, ACH) and the associated fraud lifecycle
  • Understanding of fraud detection models and risk-scoring logic
  • experience configuring or auditing rule-based systems
  • Demonstrated ability to lead investigations independently, prioritize in ambiguity, and deliver results across multiple teams
  • Exceptional written and verbal communication skills
  • capable of translating technical detail into operational action
Job Responsibility
Job Responsibility
  • Lead Fraud Operations and Investigations
  • Act as the primary escalation point for complex fraud and abuse investigations across Apollo’s ecosystem
  • Perform root-cause analysis of new exploit behaviors, account takeovers, transactions, and scaled abuse events using data queries (SQL, Python), system logs and testing
  • Conduct forensic investigations into fraud model classifications, rule bypasses, and external abuse tool behaviors
  • Build and maintain investigation frameworks that allow rapid detection and classification of fraud patterns
  • Develop and Optimize Fraud Detection Systems
  • Configure, tune, and evaluate rules-based and model-driven fraud detection systems (e.g., Stripe Radar, Signified, or internal models)
  • Collaborate with Engineering to enhance fraud detection logic and event pipelines
  • identify and close systemic gaps through code- or model-level feedback loops
  • Use Cursor or equivalent AI-assisted dev tools to review Ruby-based backend logic, reverse-engineer fraud actor patterns, and suggest mitigations
What we offer
What we offer
  • equity
  • company bonus or sales commissions/bonuses
  • 401(k) plan
  • at least 10 paid holidays per year, flex PTO, and parental leave
  • employee assistance program and wellbeing benefits
  • global travel coverage
  • life/AD&D/STD/LTD insurance
  • FSA/HSA and medical, dental, and vision benefits
  • Fulltime
Read More
Arrow Right
New

Lead Technology Risk Analyst

Lead and/or support customers’, regulators, technology and security examinations...
Location
Location
Norway , Oslo
Salary
Salary:
Not provided
mastercard.com Logo
Mastercard
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Master’s degree in law, finance, business management or IT related field
  • Experience in IT, Banking, Payment or FinTech sectors in similar role (Stakeholder Assurance, Compliance)
  • Knowledge of laws, regulations, policies, and ethics as they related to technology, cybersecurity and IT management, especially in relation to payment sector(e.g., GDPR, RTS, PFMI, DORA, etc.)
  • Good oral and written communication skills
  • Norwegian on at least B2 level is a requirement
  • Experience collaborating cross-functionally to identify and implement best practice risk processes
  • Experience delivering presentations and supporting messaging with senior leadership
  • Knowledge of Risk and Control Framework standards such as SOC 1, SOC 2, PCI-DSS, ISO
  • Strong IT technical knowledge, including emerging technologies and potential for exploitation
Job Responsibility
Job Responsibility
  • Respond to customer and regulatory inquiries and requests for information/questionnaires which includes mapping customer control domains to Mastercard controls
  • In conjunction with the business owners, help create and oversee execution of effective action plans in response to audit discoveries and compliance violations
  • Lead information collection process with business owners and communication of documentation and information needed for periodic customer and regulator meetings and reporting
  • Identify, analyse and report regulator and customer risk assessment/examinations findings and trends to internal stakeholders for action/follow-up and monitoring of progress
  • Supports policies and procedures to minimize exposure and drive the proper controls
  • Provides data analysis and drives strategy execution across key operational areas, leveraging expertise in regulatory requirements and compliance
  • Supports cross-functional initiatives to deliver on risk goals, policies and procedures
  • Develops risk processes, including identifying and implementing best practices and ensuring all risk management processes are documented, reviewed and updated regularly
  • Create a presentations and memos for senior leadership
  • Understand and support the maintenance of industry compliance standards (e.g., PCI, ISO 27001) for applications that process, store or transfer payment information and personal data and the enterprise infrastructure where they reside
  • Fulltime
Read More
Arrow Right
New

Threat Analyst

The Threat Analyst is responsible for identifying, investigating, and responding...
Location
Location
United States , Orlando
Salary
Salary:
Not provided
threatlocker.com Logo
ThreatLocker
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3 years of experience in Information Technology with 1 year of specialized work in any of the following IT domains: Active Directory
  • Application Development
  • Network Administration
  • Information Security
  • Experience with virtual machines on VirtualBox, Workstation Pro (Type 2 hypervisor)
  • Bare-metal (type 1) hypervisor experience (ESXi, HyperV) ++
  • Foundational knowledge of Active Directory infrastructure
  • Proficient in PowerShell and Python
  • Strong understanding of foundational Windows OS components: Windows Firewall, Windows Event Logs, Windows file structure, PowerShell
  • Strong understanding of networking and security principles: RFC 1918, DNS, well-known ports, TCP/IP, CIA triad and its relevance to Information Security, AAA Framework
Job Responsibility
Job Responsibility
  • Monitor security tools and systems (SIEM, IDS/IPS, EDR, etc.) for suspicious activity or breaches
  • Analyze security alerts and data to identify potential threats, vulnerabilities, and compromises
  • Build and refine detection capabilities using security tools, threat intelligence, and machine learning models
  • Lead and participate in the response to security incidents (investigating, containing, eradicating, and recovering from threats)
  • Collaborate with cross-functional teams to develop incident handling processes and ensure timely remediation
  • Create detailed post-incident reports, including root cause analysis and recommendations for improvements
  • Develop automated tools and scripts to enhance security detection capabilities and streamline threat detection workflows
  • Maintain and enhance detection tools, including writing custom SNORT, SIGMA, and YARA rules, and updating rulesets in accordance with new threats
  • Conduct forensic analysis and threat hunting to identify malicious activity
  • Review logs from various systems (e.g., firewalls, servers, network devices) to uncover unauthorized activities
  • Fulltime
Read More
Arrow Right
New

Housekeeper

Interested in a great job as a housekeeper in Deerlijk? Full-time, flexible hour...
Location
Location
Belgium , Deerlijk
Salary
Salary:
14.67 - 15.53 EUR / Hour
https://www.randstad.com Logo
Randstad
Expiration Date
June 29, 2026
Flip Icon
Requirements
Requirements
  • You can easily travel within Deerlijk.
  • You want a permanent job with job security.
  • You have a passion for making spaces shine.
  • You are someone who always arrives on time.
  • You can work independently.
  • Experience or training in cleaning? That's a plus!
Job Responsibility
Job Responsibility
  • Cleaning the home,
  • Ironing,
  • Washing windows.
What we offer
What we offer
  • permanent contract after 3 months
  • flexible hours
  • Fulltime
Read More
Arrow Right
New

Senior Chef De Partie

We are looking for an experienced Senior Chef De Partie to join our culinary tea...
Location
Location
United Kingdom , Witney
Salary
Salary:
31933.82 - 41293.82 GBP / Year
maisonestelle.com Logo
Maison Estelle
Expiration Date
February 22, 2026
Flip Icon
Requirements
Requirements
  • Ability to perform under pressure and deliver results to deadlines
  • Someone who takes responsibility and initiative to explore issues and to generate new ideas with creative thinking
  • An enthusiastic team player with a positive mindset and hugely charismatic
  • Excellent interpersonal, time management and organisational skills
  • Passionate about delivering exceptional guest experience with keen attention to detail
Job Responsibility
Job Responsibility
  • Preparing and cooking delicious food for our various food concepts
  • Involved in full preparation of all aspects of the kitchen
  • Delivering delicious food and drink
  • Play a key part in delivering the food vision and maintaining the concept for the assigned restaurants
  • Helping to support the senior team with developing innovative menus and identifying new culinary opportunities
  • Maintaining the highest culinary standards through clear communication, recognising performance, embracing change and helping to create a healthy working culture
What we offer
What we offer
  • Exclusive staff rates and F&B discounts across sister properties
  • Biannual company socials plus smaller social and sports groups
  • Estelleversary gifting for all employees
  • Colleague spaces stocked with food, drinks and a selection of juices, teas and coffees
  • Fed during your shift
  • Pension, health cash plan and life assurance schemes
  • 28 days holiday, inclusive of bank holidays, which increases with length of service
  • Colleague Forums and Sustainability Committees
  • Recommend-a-friend bonus scheme
  • Uniform provided, cleaned, and pressed
  • Fulltime
Read More
Arrow Right