Intelligence Analyst SME

4 weeks ago


Bethesda MD United States Leidos Full time

Description

Looking for a rewarding career challenge?

Unleash your potential at Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more

If this sounds like an environment where you can thrive, keep reading

Are you ready to join an incredible team? This contract is critical to the government and allows team members to work independently and in a team environment to achieve success. If you are passionate, motivated, and want to be part of an organization that values your contributions, we want to hear from you. Apply today

Your greatest work is ahead

The Mission
The Leidos National Security Sector uses a wide range of capabilities to support our customers’ mission to defend against evolving threats around the world. Our team’s focus is ensuring our intelligence customers have the right tools, technologies, and tactics to keep pace with an ever-evolving security landscape and succeed in their pursuit to protect people and critical assets.

We have an exciting opportunity for an Intelligence Analyst to support a client’s requirements in a challenging, dynamic setting located in the Washington Metropolitan Area. The Analyst will provide direct analytic and engagement support to senior level officials. The Analyst will perform in-depth all-source research and analysis on a variety of counterintelligence topics. The Analyst will produce talking points, briefing books, and other prep material to the client in support of senior engagements. The Analyst will prepare written assessments for policy, intelligence, homeland security, and private industry communities. The Analyst will support strategic initiatives that promote outreach on critical national security issues. The Analyst will assist in the development of analytical and collection strategies.

Qualifications:

  • Subject matter expertise in at least one of following functional fields: counterintelligence, emerging and disruptive technology, supply chain risk management, critical infrastructure, malign influence

  • Extensive experience authoring and publishing all-source finished intelligence (FINTEL) products

  • Extensive experience compiling talking points, read books, and briefing material for senior government officials

  • Excellent writing, research, and analytic skills. Expert-level use of analytic tools.

  • Experience in organizing and leading working groups

  • Experience briefing senior government officials

  • Experience responding to congressionally directed actions

  • Strong staff officer background and skills

  • Graduate of a formal intelligence community all-source analyst course

Requirements:

  • TS/SCI with Poly

  • Experience providing advice, analysis, and insight on Science and Technology areas.

  • Requires BS and 12 – 15 years of prior relevant experience or Masters with 10 - 13 years of prior relevant experience.

  • Minimum 3 years working with or in the IC.

Original Posting Date:2024-04-10

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $108,550.00 - $196,225.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Bethesda, United States Analytic Solutions Group Full time

    Job DescriptionJob DescriptionSeeking a Microelectronics Mission Manager SME to support an Intelligence Community (IC) program in Bethesda, Maryland. An Active TS/SCI with polygraph security clearance is required for this position. The candidate will support Government staff in developing a broad range of written products in support of senior leadership and...


  • Bethesda, Maryland, United States Analytic Solutions Group Full time

    Seeking a Microelectronics Mission Manager SME to support an Intelligence Community (IC) program in Bethesda, Maryland. An Active TS/SCI with polygraph security clearance is required for this position. The candidate will support Government staff in developing a broad range of written products in support of senior leadership and USG policymakers. Primary...


  • Bethesda, United States Office of the Director of National Intelligence Full time

    Summary The Policy & Capabilities Directorate ensures the IC is best postured for the threats and challenges of an uncertain future, through strategy, policy, and capabilities development. Comprised of 7 organizations, PC oversees IC Human Capital; Acquisition, Procurement & Facilities; Intelligence Advance Research Projects Activity; Science &...


  • Bethesda, United States Government Acquisitions, Inc. Full time

    **Linux Subject Matter Expert (SME)** DTP Contract Position Title/Level: Systems Engineer Level 4, or SME/Functional Expert General Level 4 **_This is a 100% on-site position. All work must be performed at the customer site in Bethesda, MD at the Intelligence Community Campus._** Government Acquisitions Inc. (GAI) - is seeking a highly skilled Linux...


  • Bethesda, United States Office of the Director of National Intelligence Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the . Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to . private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States LMI Full time

    OverviewLMI is seeking a skilled Partnership Engagement SME to provide leadership on technical solutions for a government intelligence client. This position will be based in the Northern Virginia area or could be worked from the Bethesda, MD area.LMI is a consultancy dedicated to powering a future-ready, high-performing government, drawing from expertise in...


  • Manchester, CT, United States MassMutual Full time

    The Opportunity As our Annuities Competitive Intelligence Analyst you will build and manage analyses for our sales efforts while also proactively addressing issues associated with competitors (both existing and future), that may affect MassMutual’s sales goals. The Impact We are looking for an experienced professional who can deliver business value by...

  • Threat Analyst

    4 weeks ago


    Bethesda, United States NinjaJobs Full time

    Job DescriptionJob DescriptionThreat Analyst - Hybrid - Bethesda, MDAs a Threat Analyst on our client's professional services team, you will conduct research and perform technical analysis to support the mission of the US Government Intelligence Community and Defense Agencies. This role directly supports client-driven data analysis and finished...

  • Threat Analyst

    2 weeks ago


    Bethesda, United States Censys Full time

    Censys maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, and other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users. This Role: As a Threat Analyst, you...

  • Threat Analyst

    7 days ago


    Bethesda, Maryland, United States Censys Full time

    Censys maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, and other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users.This Role: As a Threat Analyst, you...

  • Farsi Linguist

    1 day ago


    Bethesda, United States iQuasar LLC Full time

    We are seeking a Farsi Linguist with one of your clients in Bethesda, MDResponsibilities:Conducts exploitation/analysis using intelligence and information from multiple data sources to assess, interpret, forecast, and explain a range of national security issues and developments that are regional or functional in nature. Provides all-source exploitation...

  • Farsi Linguist

    1 day ago


    Bethesda, United States iQuasar LLC Full time

    We are seeking a Farsi Linguist with one of your clients in Bethesda, MDResponsibilities:Conducts exploitation/analysis using intelligence and information from multiple data sources to assess, interpret, forecast, and explain a range of national security issues and developments that are regional or functional in nature. Provides all-source exploitation...


  • Charlotte, NC, United States Cedar Fair - Charlotte Full time

    Overview:The Marketing Insights Analyst will be responsible for monitoring marketing channels, providing strategic recommendations based off in-flight campaign performance data analysis. Track and analyze the performance of marketing initiatives and provide recommendations to influence the conversions of tactics and optimize spend, while driving demand for...

  • 35F SENIOR

    3 days ago


    , AZ, United States Jacobs Solutions Inc. Full time

    Your Impact: Challenging Today. Reinventing Tomorrow. We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships. At Jacobs, we challenge the status quo and redefine how to solve the world's greatest...


  • Bethesda, United States Stealth Full time

    Our client maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users.This Role: As a Threat Analyst on the...


  • Bethesda, United States Stealth Full time

    Our client maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users.This Role: As a Threat Analyst on the...


  • Bethesda, United States NextGen Federal Systems Full time

    NextGen Federal Systems, LLC (NextGen) is seeking a Strategic Communications Analyst experienced within Defense Intelligence or the IC. This role provides a full range of administrative and communications support requirements for a defense intelligence customer in Science and Technology. Must be able to work in a high-operational tempo environment and able...


  • Bethesda, United States NextGen Federal Systems Full time

    NextGen Federal Systems, LLC (NextGen) is seeking a Strategic Communications Analyst experienced within Defense Intelligence or the IC. This role provides a full range of administrative and communications support requirements for a defense intelligence customer in Science and Technology. Must be able to work in a high-operational tempo environment and able...


  • Bethesda, United States NextGen Federal Systems Full time

    NextGen Federal Systems, LLC (NextGen) is seeking a Strategic Communications Analyst experienced within Defense Intelligence or the IC. This role provides a full range of administrative and communications support requirements for a defense intelligence customer in Science and Technology. Must be able to work in a high-operational tempo environment and able...


  • Bethesda, Maryland, United States SAIC Career Site Full time

    Description SAIC, a leading provider of systems development & deployment, targeting & intelligence analysis, systems engineering & integration, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of...