SAIC Job - 50436915 | CareerArc
  Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: SAIC
Location: Bethesda, MD
Career Level: Associate
Industries: Technology, Software, IT, Electronics

Description

Description

SAIC, a leading provider of systems development & deployment, targeting & intelligence analysis, systems engineering & integration, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of national importance. 

The Technical Exploitation Intelligence Support team is critical in supporting DoD, Federal, and IC partners' Global War on Terrorism efforts by providing state of the art technical exploitation and collection capabilities in digital media exploitation triage and automation, advanced technical Media Exploitation (MEDEX), and advanced Mobile Device Exploitation. Activities include digital forensics activities, software reverse engineering, hardware exploitation, parser development, reverse engineering, mobile applications development and engineering, and technical exploitation.

 Responsibilities include:

  • Conduct forensic examinations and exploitation of various types of digital media.
  • Conducting targeting, Pattern of Life studies, behavioral analysis, link analysis, and general intelligence analysis on information extracted from the media.
  • Conducting multi-source investigations using various databases to further evaluate findings, map relationships, determine foreign travel, analyze geo-location information, verify user attribution, and independently corroborate the user's background information.
  • Use a whole person concept to assess an individual's overall behavior, honesty, integrity, judgment, reliability, authenticity, and general motivations.

Using a broad understanding of intelligence collection capabilities and how that information can be used to validate a Source.

Qualifications

  • Must have an active TS SCI with Polygraph.
  • Must have or be willing to get a Security+ certification within 90 days of start date.
  • Must have a Bachelor's degree in Computer Science or STEM and at least eight (8) years of related experience. Eight (8) years direct computer forensic experience may be substituted for education, for a total of sixteen (16) years' experience.
    • A Master's Degree in Computer Science or STEM may be substituted for four (4) years of required experience.
    • Minimum of 8 years of demonstrated technical exploitation experience and skills such as computer forensics, technical exploitation, reverse engineering, and malware analysis.
    • Minimum of 4 years' experience providing technical asset validation in support of technical operations.

 


SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


 Apply on company website