Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

DTRA Intelligence Analyst

Vancro Incorporated

DTRA Intelligence Analyst

Washington, DC
Full Time
Paid
  • Responsibilities

    Job Description

    JOB DESCRIPTION:

    WHAT YOU'LL GET TO DO:

    As a Vancro Intelligence Analyst, you will provide embedded and reach back support to Improvised Threat and C-IED efforts and operations executed by committed warfighting units and partners. You will provide multi-intelligence analysis and fusion that integrates existing national-level products and databases to define patterns of threat and IED network activity and narrow the search space to conduct counter-threat and C-IED operations. As required, you will interact directly with the deployed intelligence consumer during the development of intelligence products to meet unit and subordinate element intelligence requests for information. As required, you will plan, develop, and deliver tailored intelligence capabilities and tools training to supported intelligence consumers and partners.

    MORE ABOUT THE ROLE:

    While deployed, you will embed with warfighters to assist operational and tactical commanders, their staffs and subordinate units with fusing operations and intelligence information to enhance their effectiveness against threat networks. You will identify and analyze problems, and generate recommended solutions based upon experience working with elements of the DOD, interagency and international partners. Most deployments are 120-180 days in length.

    While providing reach back support, you will directly support embedded teammates; answer requests for support from other tactical units; and work closely with a wide variety of units, institutions, and partners. You will assist with pre-deployment training/preparation, conduct professional development within the Joint Analytical Support Team, and mentor new members of the team to ensure they are ready to deploy and succeed.

    You will work closely with other members of your team to identify capabilities and vulnerabilities of targeted enemy organizations; identify trends, patterns, and key nodes; and highlight their relationships to the targeted enemy networks.

    YOU'LL BRING THESE QUALIFICATIONS:

    • Current Top Secret/Specialized Compartmented Information Security Clearance.

    • More than one year of deployed Intelligence analysis experience within the CENTCOM AOR.

    • You must also possess the ability to effectively communicate both orally and in writing.

    • You should be able to provide daily feedback to the team lead on product development.

    • Be deployable to the required theater of operations, usually conducting periodic travel within CONUS and six-month deployments to OCONUS locations.

    • Willing to work rotating shifts if needed - that may include nights and weekends.

    • Bachelor's degree and more than three years of experience, or an associates degree and five years of experience, or seven years of relevant work experience. We will also consider candidates with four years of directly relevant experience.

    THESE QUALIFICATIONS WOULD BE NICE TO HAVE:

    • More than three years of experience conducting network analysis in support of attack the network or CT operations - including counter-facilitation.

    • More than three years of experience providing C-IED intelligence support and/or asymmetric threat analysis.

    • More than ten years of military experience, and/or a combination of military and IC Agency experience, including recent combat deployments, and be well-versed in all areas of military intelligence.

    • Expert understanding of network analysis tools such as Analyst Notebook and Palantir.

    • Expert understanding of Intel-related databases such as M3, TAC, NCTC Online, TIDE, ICReach SIGINT database, Cultweave SIGINT database, PROTON SIGINT Database.

    • Practical understanding of geospatial Intel tools such as ArcGIS and Google Earth.

    • Must be able to work independently with some government oversight and function effectively as part of a team in a joint working environment.

    WHAT WE CAN OFFER YOU:

    • Above average compensation packages.

    • 28 paid days off per year.

    • 401K

    • Health Benefits (Medical, Dental, Vision)

    TIME TYPE:

    Full-Time

    EMPLOYEE TYPE:

    Regular

    PERCENTAGE OF TRAVEL REQUIRED:

    Up to 50%

    TYPE OF TRAVEL:

    Continental US, Outside Continental US, Outside Continental US - Hazard