USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

General Dynamics Information Technology Open-Source Intelligence (OSINT)-Cryptocurrency Analyst (Top Secret Required) . in Falls Church, Virginia

Req ID: RQ183741

Type of Requisition: Regular

Clearance Level Must Be Able to Obtain: None

Public Trust/Other Required: None

Job Family: Intelligence

Skills:

Evaluate Information,Federal Law Enforcement,Internet Knowledge,Open Source Intelligence,Researching

Experience:

10 + years of related experience

US Citizenship Required:

Yes

Job Description:

Intelligence Analyst Senior

Job Description

Open-Source Intelligence (OSINT) Analyst

Ensure the safety and security of our nation as an Open-Source Intelligence (OSINT) Cryptocurrency Analyst at GDIT. You’ll apply the latest technology and provide operational support to deliver actionable intelligence to ensure today is safe and tomorrow is smarter.

At GDIT, people are our differentiator. As an Open-Source Intelligence (OSINT) Analyst , you will evaluate Internet information from social media, chats, forums, dark net, TOR network, news feeds, internet relay chats, cryptocurrency and blockchain data, and other sources of data openly available on the Internet.

HOW AN OPEN-SOURCE INTELLIGENCE (OSINT) ANALYST WILL MAKE AN IMPACT

Intelligence Gathering and Assessment

  • Analyze data from these various sources and identify investigative opportunities and intelligence to support the many investigative programs to include cybercrime, narcotics, identify theft, dangerous goods, and workplace violence.

  • Evaluating Internet information from social media, chats, forums, darknet, TOR network, news feeds, internet relay chats and other sources of data openly available on the Internet.

  • Perform a prioritized assessment of the data to identify the most critical and reliable data to identify, bitcoins, locations, accounts, services, travels, email addresses, IP addresses and other pattern of life data to determine physical attribution of an Internet identity.

  • Create intelligence and investigative reports which represent the steps taken, the data sources reviewed, and the conclusions drawn from the evaluation of the Internet information.

Open-Source Internet Analyst Tools

  • Experience in using cyber intelligence tools and software tools to actively search and mine the publicly available Internet and the dark net/deep web.

  • Advanced understanding of the methods used by criminals to hide themselves on the Internet, how the criminals conduct online business and what are the various marketplaces and forums the cyber- criminals operate within.

  • Experience in using technology solutions to actively search, analyze, and prioritize the various marketplaces and criminals to identify high value targets and respond to Requests for Assistance/Information for investigations, responsibilities, and areas of concern.

  • Experience in the use of tools, both paid and open source, to conduct blockchain analysis, trace the flow of funds, and complete comprehensive reports with their findings.

  • Solid experience Familiarity with identifying and analyzing Virtual Currency or Cryptocurrency transactions through dark web sources is a plus.

Data Analysis and Reporting

  • Experience in conducting analyses and research and to report results using tabular, pictorial, or graphical techniques.

  • Represent analysis and research results using tabular, pictorial, or graphical techniques.

  • Deliver summary results to various levels of an organization in formats which are easy to understand, showing conclusions and relationships.

WHAT YOU’LL NEED TO SUCCEED:

  • Bachelor’s Degree from an accredited college or university in criminal justice, crime analysis, intelligence studies, or a closely related field preferred

  • 10 years of work experience including 8 years of experience in intelligence operations in support of a law enforcement mission; all source analysis; understanding/knowledge of darknet ecosystems; experience using cyber tools/techniques to gather intelligence in support of threat/criminal investigations; coordinating with state/federal law enforcement and intelligence agencies.

  • OSINT required, and other disciplines including Cyber-Threat Intelligence, ASINT preferred

  • Proficient using visual tools such as i2 Analyst Notebook (preferred), Microstrategy, Tableau

  • Excellent written and oral communication skills; attention to detail, along with the ability to work in a highly collaborative environment.

  • Active Top Secret Security Clearance

  • US Citizenship

WORK SCHEDULE:

  • Remote 2 days; 3 days onsite

Security Clearance Level :

  • Ability to obtain and maintain a Public Trust clearance

  • The security clearance for this program requires the selected candidate to be a U.S. Citizen and to have resided in the US for the past five years. The selected candidate cannot have left the country for longer than 90 consecutive days and no more than 180 cumulative days.

The likely salary range for this position is $120,551 - $163,099. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

DirectEmployers