Jobs

All-Source and Threat Analyst with Korean Specialty

Currently, Avint is seeking a motivated, career and customer-oriented All-Source and Threat Analyst to join our team at our Chantilly, VA office. In order to answer intelligence questions, the FBI must synthesize raw intelligence into objective, all‐source analytic assessments. Analytic assessments enhance customer understanding of threats and enable better‐informed decision making. FBI also employs intelligence analysis to identify and recommend specific operational actions in order to advance threat mitigation efforts. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At Avint, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.

Position Responsibilities:

  • Conduct research and analysis at the operational or strategic level of the scale of analysis and, as appropriate, communicate analytic assessments in operational‐ or strategic‐level analytic intelligence products and through oral briefings.
  • Build and maintain subject matter expertise in their assigned substantive or functional area.
  • Review source reporting and raw intelligence to determine its value, significance, and relevance.
  • Develop objective analytic assessments, when appropriate, by using logical argumentation based on intelligence information.
  • Apply analytic integrity and tradecraft standards, including Office of the Director of National Intelligence (ODNI) Intelligence Community (IC) analytic standards and analytic tradecraft standards (ATS), as required by templates.
  • Conduct research and analysis to support national threat strategies.
  • Collaborate with FBI Intelligence Analysts (IA) performing all analytic functions, to drive intelligence‐led decision making.
  • Successfully complete FBI’s HUMINT Awareness and Tradecraft Courses available via FBI’s Virtual Academy within three months of on‐boarding.
  • Successfully complete FBI’s Introduction to Geospatial Intelligence – GEOINT in the FBI (GEOIN‐1101) and Introduction to Geospatial Intelligence – GIS Tools, Terminology, and Data (GEOIN‐1102) courses via FBI’s Virtual Academy within three months of on‐boarding.
  • Successfully complete FBI’s Understanding Technical Collection and Exploitation (INTEL 1315) course via FBI’s Virtual Academy within three months of on‐boarding.
  • Successfully complete FBI’s Open-Source Action Group’s (OSAG) On‐Demand training courses and the FBI’s Privacy and Civil Liberties legal training, required to obtain Aperture Social Media Tools Access within six months of on‐boarding.
  • Attend and successfully pass any follow‐on or additional HUMINT, GEOINT, SIGINT, and/or OSINT FBI courses or seminars as directed by your assigned SIA and/or UC.
  • Collaborate with key personnel as defined by assigned SIA and UC, including Special Agents (SA), Staff Operations Specialists (SOS), and Supervisory Special Agents (SSA), as well as any appropriate law enforcement (LE) and IC partners. Contact with any SA/SSA/LE shall be strictly coordinated with the OPS Unit UC/SSAs.

Requirements

Technical Qualifications:

  • Informs operational components about threat variables and characteristics susceptible to LE and intelligence actions.
  • Provides decision makers with assessments and warnings concerning changes to threat variables and trends in threat activities enterprise‐wide or within a specific AOR.
  • Results in the identification and examination of interconnected threats and emerging threats.
  • Provides a holistic understanding of the domain, focusing on EVs’ effect on threats or the FBI’s ability to mitigate those threats in the domain.
  • Informs FBIHQ national threat strategies and field office (FO) threat strategies.
  • Proactively identifies and analyzes EVs and their effect on the domain, including identification of indicators and potential future scenarios.
  • Informs outreach efforts and drives engagement with US government and private sector partners to further inform on what EVs may impact a threat or threats and supports defense of the EVs.
  • Analyze threat variables to identify how threats manifest in a given AOR, which results in enhanced operational actions, mitigation strategies, and intelligence processes.
  • Review collected information to identify and report new issues, trends, patterns, intelligence gaps, and anomalies within and across threats.
  • Identify raw intelligence for potential dissemination to IC partners, to LE partners, or to both.
  • Prepare analytic intelligence products, in alignment with CyD’s national threat strategies, to increase the understanding of threat issues and to identify and warn of emerging threats.
  • Collaborate with collectors, collection management coordinators (CollMC), SOSs, other contract analysts, or government intelligence analysts (IA) to address collection requirements or collection gaps related to CyD’s national threat strategies for their assigned threat issue(s).
  • With operational unit approval, participate in Confidential Human Source (CHS) and detainee/arrestee debriefings, interviews, and asset validations, when appropriate and as directed by their assigned SIA or UC.
  • Collaborate with CyD’s domain management coordinator (DMC), CollMC, chief reports officers (CRO), and any other IAs performing domain analysis, collection management (CM), targeting analysis, or raw reporting functions for their assigned AOR.
  • Draft and/or provide assessments for FBI executive management or external customers or policymakers, at the request of their assigned SIA or UC, of how threat issues manifest in the domain during the Threat Review and Prioritization (TRP) process to support the development of CyD’s threat strategies.

Korean Language Specialty

  • Compile, integrate, and/or interpret all‐source data for intelligence or vulnerability value with respect to specific targets.
  • Identify collection gaps and potential collection strategies against targets.
  • Make recommendations to guide collection in support of customer requirements.
  • Advise managers and operators on language and cultural issues that impact organization objectives.
  • Analyze and process information using language and/or cultural expertise.
  • Assess, document, and apply a target's motivation and/or frame of reference to facilitate analysis, targeting and collection opportunities.
  • Collaborate across internal and/or external organizational lines to enhance collection, analysis, and dissemination.
  • Conduct all‐source target research to include the use of open‐source materials in the target language.
  • Conduct analysis of target communications to identify essential information in support of organization objectives.
  • Evaluate and interpret metadata to look for patterns, anomalies, or events, thereby optimizing targeting, analysis, and processing.
  • Identify cyber threat tactics and methodologies.
  • Identify target communications within the global network.
  • Maintain awareness of target communication tools, techniques, and the characteristics of target communication networks (e.g., capacity, functionality, paths, and critical nodes) and their potential implications for targeting, collection, and analysis.
  • Perform foreign language and dialect identification in initial source data.
  • Perform or support technical network analysis and mapping.
  • Provide requirements and feedback to optimize the development of language processing tools.
  • Perform social network analysis and document as appropriate.
  • Scan, identify and prioritize target graphic (including machine‐to‐machine communications) and/or voice language material.
  • Tip critical or time‐sensitive information to appropriate customers.
  • Identify foreign language terminology within computer programs (e.g., comments, variable names).
  • Identify cyber/technology‐related terminology in the target language.

Qualifications:

  • Bachelor’s degree in any major
  • Minimum of two years of intelligence analysis experience within the USIC
  • Performs tasks with increasing levels of difficulty with less oversight and direction from others
  • Demonstrates initiative to build expertise
  • Demonstrates strong communication skills, oral and written
  • Serves as an Avint brand ambassador
  • Aways embodies Avint's core values
ONE of the following certifications:
  • EC Council Certified Ethical Hacker (CEH)
  • EC Council Computer Hacking Forensics Investigator (CHFI)
  • Logical Operations Inc. CyberSec First Responder (CFR)
  • CompTIA Cybersecurity Analyst (CySA+)
  • CompTIA Cloud Plus (Cloud+)
  • CompTIA PenTest+
  • GIAC Certified Intrusion Analyst (GCIA)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Global Industrial Cyber Security Professional (GICSP)
  • Cisco Cybersecurity Specialty Certification (SCYBER

Or

  • Bachelor’s degree in computer science, engineering, mathematics, or information systems
  • Minimum of two years of intelligence analysis work experience in the USIC.

Or

  • Minimum of three years of intelligence analysis work experience in the USIC, all of which supported offices whose primary focus was cyber threats to U.S. national security. (E.g., The Director of National Intelligence’s Cyber Threat Intelligence Integration Center (CTIIC); the Central Intelligence Agency’s Center for Cyber Intelligence (CCI); the National Cyber Investigative Joint Task Force (NCIJTF); etc.)

Benefits

Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, and generous PTO and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development!

Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

Cyber Security Jobs by Category

Cyber Security Salaries