Intel Analyst

3 weeks ago


Washington, United States Bow Wave LLC Full time
Job DescriptionJob Description

Bow Wave is seeking entry-level Intelligence Analysts for the Federal Law Enforcement community, and for those who seek to support a mission focused program in a challenging and dynamic environment. Analysts will be responsible for applying investigative, pragmatic, and mission driven aptitude in a fast-paced, collaborative environment to identify individuals presenting a US National Security threat.


Requirements:

  • MUST BE A United States Citizen; must have a Top Secret clearance with and active Counterintelligence (CI) Polygraph
  • Bachelor's degree from an accredited college or university
  • be substituted for a bachelor's degree not in a relevant field;
  • Have strong critical thinking skills; advanced research skills; excellent analytic and investigative curiosities;
  • Demonstrated ability to integrate into a multi-discipline team and take a team-based approach to solving complex problem;
  • Ability to multi-task to manage time and priorities in a collaborative manner;
  • Ability to deal effectively, comfortably, and confidently with people at all levels of responsibility, authority, and rank;
  • Ability to shift focus quickly, work on multiple tasks concurrently, and excel in high-pressure/high impact situations.

  • Intel Analyst

    6 days ago


    Washington, United States BAE Systems Full time

    **Company Description** BAE SYSTEMS - Defense Contractor Primary Responsibilities: Use All Source analytic techniques to produce finished intelligence products Analyze and assess the dynamics of foreign military leadership and/or order of battle. Create innovative solutions to analytical and information shortfalls. Analytically support the intelligence...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time Senior Cyber Threat Intel Analyst to join our...


  • Washington, United States CONNEXIONS FEDERAL SERVICES Full time

    Title: Workforce Analytics AnalystStart: ImmediateLocation: DC ( 100% Onsite ) TS/SCI CI Poly required Required Skills: Workforce Analytics AnalystCounter-Intel Polygaph will be requiredThe individual will support senior government executives in the development of the organization’s strategy and business processAssist with the development, collection,...

  • Fsr Analyst

    7 days ago


    Washington, United States DCI Solutions Full time

    DCI Job Requirement for: **FSR Analyst** Location: Washinton D.C with Rotations to Germany Serve as an FSR Analyst Work side-by-side with analysts to train and mentor users Troubleshoot technical issues and develop new use cases Solve unique and challenging problems Help facilitate collaboration across a global enterprise Provide desk-side training to...

  • Imagery Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Chimera Enterprises International Full time

    Imagery Analyst (Active TS/SCI and Polygraph Required)Chimera supports our customers with advanced intelligence analysis to aid analysts, the warfighters and decision makers. You will be supporting an analysis team in Springfield, Virginia. This position is full time on-site and a Top Secret Clearance with SCI access is required.As an imagery analyst you...

  • Fsr Analyst

    7 days ago


    Washington, United States DCI Solutions Full time

    DCI Job Requirement for: **FSR Analyst** Location: South Korea (90 Days On/90 Days Off Rotations) Serve as an FSR Analyst Assist implementation teams to support and strengthen partnerships with current and prospective user bases Work with analysts to discover use cases, train and mentor users, and troubleshoot technical issues Help facilitate...


  • Washington, United States Tuba Group Full time

    The Intelligence/Program Analyst shall provide professional support services to assist ACF in conducting Intelligence/Program Analyst activities, including: • Provide ongoing threat/risk intel analysis.• Coordinate, liaise with Department of State (DOS) on repatriation matters. May be assigned the ACF OHSEPR liaison during repatriation deployment events....

  • Fsr Analyst

    7 days ago


    Washington, United States DCI Solutions Full time

    DCI Job Requirement for: **FSR Analyst** Location: Washington D.C. with TDYs to Germany Serve as an FSR Analyst Work side-by-side with analysts to train and mentor users Troubleshoot technical issues and develop new use cases Solve unique and challenging problems Help facilitate collaboration across a global enterprise Provide desk-side training to...

  • Fsr Analyst

    2 weeks ago


    Washington, United States DCI Solutions Full time

    DCI Job Requirement for: **FSR Analyst** Location: Rotations to Italy (90 days on with 90 days off) Serve as an FSR Analyst Work side-by-side with analysts to train and mentor users Troubleshoot technical issues and develop new use cases Solve unique and challenging problems Help facilitate collaboration across a global enterprise Provide desk-side...


  • Washington, United States ALTA IT Services Full time

    ALTA IT Services has a direct hire opportunity for a Strategic Communications Analyst to support a federal end-customer. Strategic Communications Analyst Washington, DC (Hybrid, On-Site as Needed)Direct Hire/Permanent PlacementSecurity Clearance: Active TS/SCISalary: 120K As a Strategic Communications Analyst, your role is integral in ensuring our client’s...


  • Washington, United States Warriors Recruiting Full time

    Position Title: Cyber Network Defense Analyst - Part time Location: Washington DC - St. Elizabeth Campus - CGHQ Clearance: TS/SCI Shifts: 7 - 7 Sat sun. Program: US Coast Guard Cyber Command - Security Operations Center (SOC) Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who s pecializes in...


  • Washington, United States Buchanan and Edwards Full time

    Description Seeking policy and governance professionals to execute oversight responsibilities and provide first-class policy management services. These professionals will improve governance and quality of policy documents for our clients. We have a team that aims to adapt, design, deliver, and integrate advanced technology solutions to improve data sharing,...


  • Washington, DC, United States ALTA IT Services Full time

    ALTA IT Services has a direct hire opportunity for a Strategic Communications Analyst to support a federal end-customerStrategic Communications Analyst Washington, DC (Hybrid, On-Site as Needed)Direct Hire/Permanent PlacementSecurity Clearance: Active TS/SCISalary: 120K As a Strategic Communications Analyst, your role is integral in ensuring our client’s...


  • Washington, United States Concord Crossroads Full time

    FBI- IB Business Process and Data Analyst Clearance: Top Secret Security Clearance with SCI Eligibility Location: Onesite, Washington, D.C. FBI Headquarters JOB OVERVIEW The Business Process Data Analyst (BPDA) will support the FBI Intelligence Branch, Strategic Intelligence Issues Group (SIIG). The BPDA responsibilities focus on executive-level...


  • Washington, United States Leidos Full time

    R-00132425 Description Looking for an opportunity to make an impact? The Leidos National Security Sector combines technology-enabled services and mission software capabilities in the areas of cyber, logistics, security operations, and decision analytics to support our defense and intel customers’ mission to defend against evolving threats around the world....


  • Washington, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge technologies....


  • Washington, United States Cherokee Federal Full time

    All Source Intelligence Analyst SME ***This position requires an active TS/SCI with Counterintelligence Polygraph security clearance** Cherokee Preting seeks exceptionally qualified individuals to serve as an All-Source Intelligence Analyst Subject Matter Expert (ASA SME) to support USSOCOM. The ASA SME researches, identifies, and fuses available...


  • Washington, United States ALTA IT Services Full time

    ALTA IT Services has a direct hire opportunity for a Business Analyst to support a federal end-customer. Business Analyst Washington, DC (Hybrid, On-Site as Needed)Direct Hire/Permanent PlacementSecurity Clearance: Active TS/SCISalary: 130K As a Business Analyst within the Technical Requirements Team (TRT), your role is integral in ensuring our client’s IT...


  • Washington, DC, United States Warriors Recruiting Full time

    Position Title: Cyber Network Defense Analyst - Part time Location: Washington DC - StElizabeth Campus - CGHQ Clearance: TS/SCI Shifts: 7 - 7 Sat sunProgram: US Coast Guard Cyber Command - Security Operations Center (SOC) Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who s pecializes in...


  • Washington, United States GovFirst Full time

    GovFirst is currently seeking an Intelligence Researcher to support our client on an Intel Project in Washington, D.C. The successful candidate will undertake primary source research to analyze and report on racially and ethically motivated violent extremism and antisemitism. Key responsibilities include: Conducting thorough primary source research on...