Threat Analyst - Security Clearance Required

Advantage SCI
Reston, Virginia
Full-time

Position : Threat Analyst

Reports To : The Customer and Program Manager

Clearance Type : Active TS / SCI with CI Poly

Work Location : Washington, DC and Reston, VA

Advantage SCI is seeking a Threat Analyst to be considered for employment. Individual will serve as a subject matter expert and a member of Global Security Division.

The analyst will be responsible for the collection and analysis of all sources intelligence and counterintelligence data to determine foreign intelligence service, criminal, and terrorist threats to current and future Areas of Operations (AOs) and accurately assess threat levels for planned GSD activities.

The analyst will routinely interact with DIA, DoD and IC Counter Terrorism elements as part of detailed link analysis of threat reporting to assist in determining potential nexus to terrorist or extremist threats against agency assets and operations.

Conduct liaison to further access to relevant intelligence related to GSD mission needs. The analyst will assist team members in the preparation of threat advisories, and protective intelligence threat assessments of DIA sites, personnel, operations, and leadership.

Obtain short-term and long-term metrics on threat reporting for areas of interest. Participate in internal mission briefs and sync meetings to disseminate relevant threat reporting.

  • 5-8 years' experience with threat analysis and evaluation.
  • Must be knowledgeable of and experience with analytical tools to acquire information relevant to threats from hostile intelligence services, foreign criminal entities, and terrorist organizations.
  • Must be able to work in an interactive customer environment with some supervision.
  • Must possess strong administrative and interpersonal communication skills.
  • Ability to provide comprehensive presentations (both oral and written) to support GSD missions and educate GSD officers on threats prior to operational activities.
  • Ability to analyze terrorist threat data and identify asymmetrical threats to US operations or projects.
  • Possess a TS / SCI and successfully passing CI Poly.
  • Knowledge of the Microsoft Office Suite, particularly Outlook, Word, and Excel.
  • Excellent written and oral reporting skills, interpersonal skills, and the ability to communicate at all levels of the organization and customers across geographically dispersed sites.
  • Experience working in DIA a plus.
  • Must have a valid certification of completion in PII and Cyber Awareness Challenge from Information Assurance Support Environment (Only valid within 30 days of hire).

To obtain the certification, visit http : / / iase.disa.mil / eta / .

Working Conditions :

  • Able to sit and work at a computer keyboard for extended periods of time
  • Able to stoop, kneel, bend at the waist and reach daily
  • Able to lift up to 35 pounds occasionally.
  • Noise level : Low to moderate

Advantage SCI, LLC is an Equal Opportunity Employer

EXECUTIVE ORDER 11246 Prohibits discrimination against any employee or applicant on the basis of race, sex, color, religion, or national origin and requires affirmative action to ensure that applicants are employed, and employees treated, without regard to race, sex, color, genetic information, religion, or national origin.

Enforcement Agency : U.S. Department of Labor, Office of Federal Contract Compliance Programs)

12 days ago
Related jobs
Promoted
Advantage SCI
Reston, Virginia
Full-time

Position. Threat Analyst Reports To. The Customer and Program Manager Clearance Type. Active TS SCI with.. Individual will serve as a subject matter expert and a member of Global Security Division. The analyst..

Promoted
ECS
Fairfax, Virginia
Full-time

ECS is seeking a Cyber Threat Analyst 1 to work in our Fairfax, VA office. Job Description. ECS is a.. Required Skills. Bachelor's degree. preferably in Computer Science, Information Security, or a related..

Promoted
QinetiQ
Chantilly, Virginia
Full-time

Position Overview We are seeking a Cyber Security Analyst who will be responsible for monitoring.. Responsibilities Threat Analysis and Monitoring Incident Response and Management Security Assessment..

Promoted
LMI
Tysons, Virginia
Full-time +1

Qualifications MINIMUM. BS BA Degree Active DoD Secret Clearance required Minimum of 10 years of.. Master's degree Top Secret clearance, preferred Understanding of Army budget and POM processes (PPBE..

Promoted
Base-2 Solutions
Reston, Virginia
Full-time

Required Security Clearance. Top Secret SCI City. Reston State Territory. Virginia Travel.. None Last Updated. 4 26 24 8 00 PM Requisition ID. 331251 US Citizenship Required?. Yes This position is..

Promoted
KBR
Chantilly, Virginia
Full-time

Title. Schedule Analyst Ensures the development and completion of job progress milestones through.. Skills required for this job are typically acquired through the completion of an undergraduate degree..

Promoted
Jacobs
Vienna, Virginia
$90K-$120K a year
Full-time

Jacobs analysts also support the Congressionally mandated Prisoner of War Missing in Action cell with.. government for global hostage threats or events against U.S. citizens. Responsibilities. (describe the..

Promoted
Arcfield
Chantilly, Virginia
Full-time

Arcfield employs approximately 1,200 engineers, analysts, IT specialists, and other professionals who.. Qualifications Required Skills. BS 2 4 Years, MS 0 2 or HS 8 10 Must possess and be able to maintain an..

Promoted
ManTech
Reston, Virginia
Full-time

Clearance Required. TS SCI Location. Reston, VA (onsite work) As a Cyber Risk Analyst on our team.. You'll work on translating security concepts for your client so they can make the best decisions to..

Promoted
MITRE
Chantilly, Virginia
Full-time

Decision makers. Basic Qualifications. Active TS SCI clearance with CI Polygraph Due to the lengthy clearance process, candidates without an existing TS SCI clearance with CI polygraph cannot be..