Intelligence Analyst/Reporter with Security Clearance

Found in: Dice One Red US C2 - 1 week ago


Omaha, United States Leidos Full time
R-00123725 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. Leidos has a future opening for a Intelligence Analyst/Reporter at Offutt AFB in Omaha, NE. Candidates must already possess a current TS/SCI w/ polygraph in order to be considered. The ideal candidate will have demonstrated knowledge of: analytical and reporting techniques; organization of the national intelligence structure; Information Operations and Information Warfare; organization of designated military forces; geography; reporting principles and procedures; effective writing principles; and directives for handling, disseminating, and safeguarding classified defense information Job Summary: Recognizes and exploits intelligence information. Authors time-sensitive intelligence reports in accordance with established guidelines for U.S. warfighters and national decision makers. Produces and correlates intelligence for strategic, operational, and tactical customers. Provides target geopolitical and operational reports to national agencies and military command authorities. Identifies and disseminates intelligence information through national and tactical channels. **Position requires shift work. Required Qualifications: * Requires a current DoD TS/SCI with polygraph on day 1.  * Bachelor’s degree and 4 years of experience  (Experience may be considered in lieu of degree) * Experience with the national intelligence community reporting databases and standards. * Completed a commercial, military or Government reporters training: NCS Basic Reporters Course, Editor’s Course, and/or Releaser’s Course * Previous experience drafting/authoring serialized reports Highly Desired: * Experience in exploiting and reporting data from ISR sensors and platforms. * Experience in data mining and research analysis applications and technology. Original Posting Date: 2023-11-27
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $68,900.00 - $124,550.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
  • Intelligence Analyst/Reporter with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Omaha, NE, United States Leidos Full time

    R-00123725 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career pathLeidos has a future opening for a Intelligence Analyst/Reporter at Offutt AFB in Omaha, NECandidates must already possess a current TS/SCI w/ polygraph in order to be...

  • Intelligence Analyst/Reporter

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Omaha, NE, United States Leidos Full time

    Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path.Leidos has a future opening for a Intelligence Analyst/Reporter at Offutt AFB in Omaha, NE. Candidates must already possess a current TS/SCI w/ polygraph in order to be...

  • Consulting Employee with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Omaha, United States Leidos Full time

    R-00134569 Description Leidos has an opening for a Consulting Employee that will serve as a Senior ISR Training Specialist at Offutt AFB, NE. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission. Candidates must already possess a TS/SCI security clearance....

  • JASSM Targeting Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Omaha, United States Leidos Full time

    R-00125717 Description Grow with us! Through training, teamwork, and exposure to challenging technical work, let Leidos show you how to accelerate your career path. Leidos is currently seeking a Intelligence Professional for a JASSM Targeting Analyst Position at Offutt AFB. This is an exciting opportunity to use you experience to help the Air Combat Command...


  • Omaha, United States Viterra US Full time

    Job Overview:As a Tableau Business Intelligence Engineer, you will be a key player in transforming raw data into strategic insights that drive informed decision-making across our organization. This role demands a blend of technical expertise, creative visualization skills, and a deep understanding of business needs. You will collaborate closely with...

  • Business Intelligence Engineer

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    Omaha, United States Viterra US Full time

    Job Overview:As a Tableau Business Intelligence Engineer, you will be a key player in transforming raw data into strategic insights that drive informed decision-making across our organization. This role demands a blend of technical expertise, creative visualization skills, and a deep understanding of business needs. You will collaborate closely with...

  • Business Intelligence Engineer

    Found in: Appcast US C2 - 1 week ago


    Omaha, United States Viterra US Full time

    Job Overview:As a Tableau Business Intelligence Engineer, you will be a key player in transforming raw data into strategic insights that drive informed decision-making across our organization. This role demands a blend of technical expertise, creative visualization skills, and a deep understanding of business needs. You will collaborate closely with...


  • Omaha, United States Viterra US Full time

    Job Overview: Increase your chances of an interview by reading the following overview of this role before making an application. As a Tableau Business Intelligence Engineer, you will be a key player in transforming raw data into strategic insights that drive informed decision-making across our organization. This role demands a blend of technical expertise,...

  • Cyber Test Analyst with Security Clearance

    Found in: Dice One Red US C2 - 10 hours ago


    Omaha, United States AERMOR Full time

    Employee Type: Full-TimeLocation: Offutt AFB, NEJob Type: Cyber SecurityExperience: 5+ YearsClearance Type: TS/SCIStart Date: May 2024 AERMOR LLC is hiring a Cyber Test Analyst to support in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified personnel with requisite engineering and...

  • Threat Analyst

    2 days ago


    Omaha, United States SecureSky Full time

    SecureSky, Inc. is Seeking a Threat Analyst SecureSky is an advanced cloud and hybrid cybersecurity provider, providing enablement and optimization of XDR platforms and managed security services including Managed Detection and Response (MDR), Continuous Threat Exposure Management (CTEM), and ongoing XDR platform management. This position is a full-time...

  • JASSM Targeting Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Omaha, NE, United States Leidos Full time

    R-00125717 Description Grow with us! Through training, teamwork, and exposure to challenging technical work, let Leidos show you how to accelerate your career pathLeidos is currently seeking a Intelligence Professional for a JASSM Targeting Analyst Position at Offutt AFBThis is an exciting opportunity to use you experience to help the Air Combat Command...

  • Consulting Employee with Security Clearance

    Found in: Careerbuilder One Red US C2 - 5 days ago


    Omaha, NE, United States Leidos Full time

    R-00134569 Description Leidos has an opening for a Consulting Employee that will serve as a Senior ISR Training Specialist at Offutt AFB, NEThis position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) missionCandidates must already possess a TS/SCI security...

  • Threat Analyst

    1 week ago


    Omaha, United States SecureSky, Inc Full time

    Job DescriptionJob DescriptionSecureSky, Inc. is Seeking a Threat AnalystSecureSky is an advanced cloud and hybrid cybersecurity provider, providing enablement and optimization of XDR platforms and managed security services including Managed Detection and Response (MDR), Continuous Threat Exposure Management (CTEM), and ongoing XDR platform management. This...


  • Omaha, United States CATCH Intelligence Full time

    CATCH Intelligence ?is a Business Intelligence, Reporting, Analytics, and Data Warehouse consulting firm based in the Midwest. We help business transform raw data into information, information into knowledge, and knowledge into plans that drive profitable action! We are ? currently looking for an Azure DevOps Engineer to join our team! Responsibilities...

  • Product Owner with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Omaha, United States SAIC Full time

    Description SAIC is seeking a Product Owner in support of the U.S. Air Force's Technology, Application, Development, and Sustainment Program (TADS) is modernizing the Department of Defense's premier weather data center, providing environmental intelligence throughout the globe. Our team is developing and sustaining the systems key to the Air Force's global...

  • Cyber Test Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Omaha, United States AERMOR Full time

    Employee Type: Full-TimeLocation: Offutt AFB, NEJob Type: Cyber SecurityExperience: 5+ YearsClearance Type: TS/SCIStart Date: May 2024 AERMOR LLC is seeking qualified candidates to assist in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified personnel with requisite engineering and...

  • Cyber Test Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 19 hours ago


    Omaha, NE, United States AERMOR Full time

    Employee Type: Full-TimeLocation: Offutt AFB, NEJob Type: Cyber SecurityExperience: 5+ YearsClearance Type: TS/SCIStart Date: May 2024 AERMOR LLC is hiring a Cyber Test Analyst to support in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified personnel with requisite engineering and...

  • Cyber Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Omaha, United States SAIC Full time

    Description We are looking for candidates passionate about craftsmanship, teamwork, and delivering user capability to join SAIC supporting the Air Force weather community on the Technology Application Development & Sustainment (TADS) contract. Cyber Security Engineers will design, develop, and maintain software systems from science to operations within an...

  • Information Systems Security Manager with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Omaha, United States Leidos Full time

    R-00129732 Description Leidos currently has an opening for an Information Systems Security Manager (ISSM) to work in our Omaha NE office. This is an exciting opportunity to use your experience assisting growing contract(s) mission and collaborate with a team of Information Assurance and Information Technology professionals. This position will support...

  • Information Systems Security Manager

    Found in: Dice One Red US C2 - 7 days ago


    Omaha, United States Leidos Full time

    R-00134457 Description Leidos has an opening for an Information Systems Security Manager (ISSM) at Offutt AFB, NE. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission. Primary Responsibilities:   * Evaluates SCI system risks and vulnerabilities. * Provides mitigation...