Epicareer Might not Working Properly
Learn More
C

Senior All-Source Analyst (Production)

Salary undisclosed

Apply on


Original
Simplified
  • Conducts analysis using intelligence and information from multiple sources to assess, interpret, forecast, and explain a range of national security issues and developments that are regional or functional in nature. Provides all-source analytic support to collections, operations, investigations, and other defense intelligence analytic requirements. Provides all-source analysis to include: research, evaluation, and deconfliction of single-source classified reporting, technical intrusion information, other agency all-source finished intelligence, open-source information, and other relevant data.
  • Categorizes and characterizes cyber threats and malware to help identify trends and changes in the activities of the cyber adversaries. Adheres to Office of the Director of National Intelligence (ODNI) and Defense Intelligence Agency (DIA) all-source analytic tradecraft and standards. Establishes and maintains communications with counterparts in the Intelligence Community, the USCYBERCOM service components, other combatant commands, Cyber National Mission Force, Department of Homeland Security/NCSD, CERTS, and Information Assurance Centers to collaborate on analysis and identify changes in the environment. (This is done only at the direction of USCYBERCOM leadership and in accordance with the guidance of government sponsors within assigned division). Maintains cognizance of events occurring both within the U.S. government systems and internationally as directed to identify possible relationships to established knowledge base.
  • Uses intelligence production tools and databases, to include Tripwire Analytic Capability, Intellipedia, Palantir, MIDB, Cyber Common Operating Picture (CyberCOP), Target Knowledge Base, Cyber Threat Matrix, Automated Message Handling System, WISE Information Management System, Network Knowledge Base, FoxTrail, CENTAUR, ispace, Pathfinder, and Microsoft OneNote.
  • Provides intelligence support including the following:
Intelligence Support to Planning and Operations
  • Provides all-source JIPOE support to offensive cyber operations / defensive cyber operations (OCO/DCO) planning and execution to include production of cyber related Intelligence Estimates and associated products. This analysis shall include direct support to the Intelligence Planning Teams (IPTs) as required.
Threat Trends and Indicators
  • Produce bulletins and briefs related to assigned area of responsibility. These shall include specific changes in tactics, techniques, and procedures (TTP) and technical trends in cyber threats directed at the DoDIN and U.S. critical infrastructure/key resources (CI/KR) as required. Monitors threat activities to develop specific cyber indicators to support the USCYBERCOM role in the Defense Warning Program.
Cyber-Related Exercise Support
  • Provides scenario development, white cell, or role-playing support to cyber related exercises as required.
USCYBERCOM Staff Support
  • Responds expeditiously to J2 or other USCYBERCOM staff requests for information as required.
Product Development
  • Assists in the production, editing, publishing, and dissemination of clear, concise, timely, and relevant cyber analytic products as required.
Briefing
  • Develops and presents intelligence slides and in-depth briefings and presentations related to assigned area of responsibility to USCYBERCOM staff up to GO/FO level.
Meeting Support
  • Provides support to meetings related to assigned area of responsibility. This shall include meetings within the Command or held at other government or cleared defense contractor facilities. Travel may be required for long distance meetings but virtual participation is preferred.
At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our "Family of Professionals!" Learn about our employee-centric culture and benefits here.

Required Experience
  • Bachelor's degree
  • Minimum of 8 years related experience with at least some portion within the last 2 years
  • Working knowledge of desktop applications including word processing, spreadsheet, and database software packages
  • Active TS/SCI clearance; must be willing to submit to a Counterintelligence (CI) polygraph
Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

This position will be posted for a minimum of 3 business days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed.

COLSA offers a comprehensive and customizeable benefits program which includes Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, Accidental Death & Dismemberment, Supplemental Income Protection Programs, 401(k) with company match, Flexible Spending Accounts, Employee Assistance Program, Education & Certification Reimbursement, Employee Discount Program, Wellness Program, Paid Time Off and Holidays.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job