All-Source Analyst, Mid

Job Locations US-DC-Washington
ID
2023-3271
Category
Information Technology
Type
Full-Time
Clearance
Top Secret/SCI with Polygraph

Overview

Cyberspace Solutions, a Crimson Phoenix company is seeking an All-Source Analyst with an active TS/SCI security clearance to support an ongoing program with a government customer. Conducts analysis using intelligence and information from multiple sources to assess, interpret, forecast, and explain a range of national security issues and developments specific to the. cyber domain. Provides all-source analytic support to collections, operations, investigations, and other defense intelligence analytic requirements

Responsibilities

As an all-source analyst on our team, you'll use your understanding of various collection platforms to explore new data sources, build effective queries, and combine information from disparate intelligence sources. You will validate the information and apply client tradecraft as you build assessments for decision-makers, as you grow your expertise, develop new skills, and share your methodologies with other analysts. We focus on growing as a team to deliver the best support to our customers, so you’ll have resources for mentoring and learning new skills and tools.

  • 3+ years of operational experience with intelligence analysis, US government all-source analytic production, or specialized intelligence analysis training focused on mobility or sustainment.
  • Demonstrated experience in producing high-quality intelligence assessments and briefings for senior-level government officials
  • Knowledge of the intelligence community and the Eurasia AOR
  • Ability to develop high-quality deliverables tailored to clients who range from tactical to strategic levels, including actionable leads, complex written products, and formal or informal briefings
  • Active TS/SCI clearance required; willingness to take a polygraph exam   

Qualifications

Required Education and Experience:

  • Bachelor's degree or 7+ years of experience in intelligence analysis in lieu of a degree
  • 3+ years of experience with intelligence analysis, U.S. government all-source analytic production, or specialized intelligence analysis training 

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

/SCI clearance, willingness to take a polygraph

 

Nice to have Knowledge, Skills, and Abilities:

  • Experience working with DoD or IC Databases

  • Knowledge of conventional Weapons and/or weapons proliferation

  • Active TS/SCI w/ CI poly 

 

Equal employment opportunity employer:

All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law. Illuminate is committed to providing veteran employment opportunities to our service men and women.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.