Placement papers | Freshers Walkin | Jobs daily: Cryptographic Vulnerability Analyst - Entry/Mid-Level at National Security Agency (Fort Meade, MD)


Search jobs and placement papers

Cryptographic Vulnerability Analyst - Entry/Mid-Level at National Security Agency (Fort Meade, MD)

Responsibilities





The professionals at the National Security Agency (NSA) have one common goal: to protect our nation.  The mission requires a strong offense and a steadfast defense.  The offense collects, processes and disseminates intelligence information derived from foreign signals for intelligence and counterintelligence purposes.  The defense prevents adversaries from gaining access to sensitive classified national security information. 

Do you want to build Cyber capabilities and capacity to enable national security operations? Do you want to be at the forefront of Cyber defense, tackling a complex mission to protect against the threats of today and tomorrow? If so, NSA is the place for you!

Cryptographic Vulnerability Analysts play a critical role in enabling security solutions by:

- identifying vulnerabilities of and attacks to cryptographic systems 
- comparing and contrasting various cryptographic attack techniques 
- producing formal and informal reports, briefings and perspectives 
- analyzing data using mathematical/statistical methods
- conducting security evaluations
- developing countermeasures to address cryptographic vulnerabilities
- designing, evaluating or modifying encryption schemes or algorithm

The ideal candidate is someone with strong problem-solving, analytic, communication and interpersonal skills who is/can:

- motivated 
- flexible
- innovative
- work effectively across in diverse environments
- well-organized
- handle multiple assignments





Qualifications





Salary Range: $69,545 - $86,659 (Entry Level/Developmental)

*The qualifications listed are the minimum acceptable to be considered for the position. Salary offers are based on candidates' education level and years of experience relevant to the position and also take into account information provided by the hiring manager/organization regarding the work level for the position. 

Entry is with a Bachelor's degree and no experience. An Associate's degree plus 2 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position.

Degree must be in Mathematics, Engineering, Computer Science or include 2 years (i.e., 24 credit hours) of advanced mathematics.

Relevant experience must be in the design, development, use and evaluation of mathematics models, methods, or techniques (e.g., cryptographic algorithms) to study issues and solve problems; information/cyber/network security; vulnerability analysis; penetration testing; computer forensics; and/or information assurance. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards the relevant experience requirement (i.e., 20-24 weeks course will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).

Salary Range:  $80,455 - $107,140 (Full Performance)

*The qualifications listed are the minimum acceptable to be considered for the position. Salary offers are based on candidates' education level and years of experience relevant to the position and also take into account information provided by the hiring manager/organization regarding the work level for the position. 

Entry is with a Bachelor's degree plus 3 years of relevant experience, or a Master's degree plus 1 year of relevant experience, or a Doctoral degree and no experience. An Associate's degree plus 5 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position.

Degree must be in Mathematics, Engineering, Computer Science or include 2 years (i.e., 24 credit hours) of advanced mathematics.

Relevant experience must be in the design, development, use and evaluation of mathematics models, methods, or techniques (e.g., cryptographic algorithms) to study issues and solve problems; and in vulnerability analysis, penetration testing, or computer forensics. In addition, may include information/cyber/network security and/or information assurance. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards the relevant experience requirement (i.e., 20-24 weeks course will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).





How To Apply - External





To apply for this position, please click the 'Apply Now' button located at the top or bottom of this page.  After completing the application and clicking the 'Submit Final' button, you will receive a confirmation email.  Emails regarding your application status will be sent periodically.  Please ensure your spam filters are configured to accept emails from noreply@nsa.gov.

by via developer jobs - Stack Overflow
 

No comments:

Post a Comment