Director, Behavioral Threat Assessment and Management

2 weeks ago


Reston, Virginia, United States Commonwealth of Virginia Full time
About the Position

The Commonwealth of Virginia is seeking a highly skilled and experienced professional to fill the role of Director, Behavioral Threat Assessment and Management. This position is responsible for leading the university's threat assessment and threat management responsibilities and activities.

Responsibilities
  • Lead the university's threat assessment and threat management efforts, including the assessment of and intervention with individuals whose behavior poses or may pose a threat to the safety of the community.
  • Oversee the university's Threat Assessment Team, including the management of sensitive information and compliance with all laws and policies related to violence prevention and threat assessment.
  • Develop and implement effective collaboration with both the Mason and local communities, as well as assist with outreach, education, and training for the university community related to active threats/violence and general prevention efforts.
  • Identify threat assessment processes, engage key stakeholders with effective program analysis, help to develop faculty, staff, and student training, and help to establish proactive policies and protocols.
  • Develop and conduct educational programs for the university community on topics related to threat assessment and management, crisis intervention, de-escalation of volatile situations, and reporting.
  • Provide professional expertise and leadership to university constituencies, as needed.
  • Develop strategic and operational plans for the Threat Assessment Team, manage execution, and assess/measures results.
Required Qualifications
  • Master's degree in a related field, or the equivalent combination of education and experience.
  • Demonstrated experience managing violence-related cases and high-risk cases.
  • Demonstrated experience with utilizing threat assessment tools and formulating interventions to minimize risk of violence.
  • Demonstrated experience with case management.
  • Demonstrated experience engaging with, supporting, and interacting effectively with diverse populations.
  • Demonstrated experience in developing comprehensive and multi-faceted communication, awareness, and education programs around topics of threat assessment and prevention.
  • Working knowledge of threat assessment and threat management theory and practice and experience in assessment and management of cases involving potential violence.
  • Excellent written and oral communication skills.
  • Demonstrated interpersonal skills and ability to contribute constructively to a team.
  • Excellent organizational skills.
  • Technically proficient: demonstrated ability to learn and use databases proficiently in support of the office operations.
  • Ability to communicate and interact with students, families, faculty, community, stakeholders, and law enforcement agencies.
  • Ability to respond and manage difficult situations involving issues of crisis/emergency situations.
  • Demonstrated ability to learn and apply institutional policies and privacy laws regarding access to student records and other sensitive information; ethical and legal uses of technology in storing or accessing confidential student records and institutional data.
  • Ability to learn/apply/ensure that information management procedures comply with federal and state requirements and university policies.
  • Ability to create an atmosphere where people feel welcome, valued, and free to ask questions and obtain assistance.
Preferred Qualifications
  • Experience within a higher education setting working with multi-unit, multi-disciplinary, multi-generational teams.
  • Demonstrated experience and technical proficiency with data management software.
  • Knowledge of relevant laws and regulations.
  • Demonstrated ability to think strategically and respond operationally to issues or situations posing a threat to the safety of the university community.
  • Demonstrated ability to develop and manage projects that will involve complex and sensitive issues.
  • Other attributes include integrity, initiative, attention to detail, dedication.
  • Certified Threat Manager (CTM), preferred.


  • Reston, Virginia, United States Office of the Director of National Intelligence Full time

    Job SummaryThe Office of the Director of National Intelligence (ODNI) Directorate for Mission Integration (MI) seeks a highly skilled and experienced professional to serve as the Deputy Technical Director for Space Threat Assessment. This critical role will play a key part in creating a consistent and holistic view of intelligence from collection to analysis...


  • Reston, Virginia, United States The Aerospace Corporation Full time

    About The Aerospace CorporationThe Aerospace Corporation is a trusted partner to the nation's space programs, delivering innovative solutions that span satellite, launch, ground, and cyber systems for defense, civil, and commercial customers.Job SummaryWe are seeking a highly skilled Senior Space Threat Assessment Advisor to contribute to strategic and...


  • Reston, Virginia, United States Sparks Group Full time

    Job OverviewWe are seeking a highly skilled and experienced Threat Analyst to join our team at Sparks Group. The ideal candidate will possess a strong background in counterintelligence, counterterrorism, and insider threat analysis.Key Responsibilities:Conduct in-depth threat assessments and develop comprehensive threat profiles.Utilize advanced analytical...


  • Reston, Virginia, United States JCW Full time

    Job Title: Threat ModelerAt JCW, we are seeking an experienced Threat Modeler to join our team. As a Threat Modeler, you will play a crucial role in identifying and mitigating potential threats to our financial systems and data.Key Responsibilities:Threat Modeling: Develop and implement threat modeling strategies for our Software Development Life Cycle...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Summary:Advantage SCI is seeking a Threat Intelligence Specialist to join our team. The successful candidate will serve as a subject matter expert and a member of our Global Security Division. The Threat Intelligence Specialist will be responsible for the collection and analysis of all sources intelligence and counterintelligence data to determine...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Title: Threat AnalystAdvantage SCI is seeking a highly skilled Threat Analyst to join our team. As a Threat Analyst, you will play a critical role in identifying and assessing potential threats to our operations and assets.Key Responsibilities:Collect and analyze intelligence data from various sources to identify potential threats.Conduct detailed link...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Title: Threat AnalystAdvantage SCI is seeking a highly skilled Threat Analyst to join our team. As a Threat Analyst, you will play a critical role in identifying and assessing potential threats to our operations and assets.Key Responsibilities:Collect and analyze intelligence data from various sources to identify potential threats.Conduct detailed link...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. The ideal candidate will have a strong background in threat analysis and evaluation, with experience working with analytical tools to acquire information relevant to threats from hostile intelligence services, foreign criminal entities, and terrorist...

  • Threat Modeler

    4 days ago


    Reston, Virginia, United States Hexaware Technologies Full time

    About the Role:Hexaware Technologies is seeking a highly skilled Threat Modeler to join our team. As a Threat Modeler, you will play a critical role in identifying and mitigating potential security threats to our applications and systems.Key Responsibilities:Develop training material for how to engage the Threat Management service, make use of technologies,...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Title: Threat AnalystJob Summary:Advantage SCI is seeking a highly skilled Threat Analyst to join our Global Security Division. As a subject matter expert, you will be responsible for collecting and analyzing intelligence data to identify foreign intelligence service, criminal, and terrorist threats to our Areas of Operations (AOs). You will work closely...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will serve as a subject matter expert and a member of our Global Security Division. Your primary responsibility will be to collect and analyze all sources of intelligence and counterintelligence data to determine foreign intelligence service,...

  • WMD Threat Analyst

    3 days ago


    Reston, Virginia, United States Applied Research Associates Full time

    Job Title: WMD Threat AnalystThe Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a highly skilled WMD Threat Analyst to join our team. As a WMD Threat Analyst, you will be responsible for identifying, monitoring, and assessing foreign threats to the U.S. nuclear enterprise and its information systems, networks, and critical...


  • Reston, Virginia, United States Sparks Group Full time

    Job OverviewSparks Group is seeking a highly skilled Counterintelligence Specialist to join our team. The ideal candidate will possess a strong background in counterintelligence, counterterrorism, and threat analysis.Key Responsibilities:Conduct in-depth threat assessments and develop comprehensive threat profiles.Utilize advanced analytical tools and...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will play a critical role in identifying and analyzing threats to our operations and assets.Key ResponsibilitiesCollect and analyze intelligence data from various sources to identify potential threatsConduct link analysis to determine the...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will play a critical role in collecting and analyzing intelligence data to identify potential threats to our operations and assets.Key ResponsibilitiesCollect and analyze intelligence data from various sources to identify potential threats to...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will play a critical role in collecting and analyzing intelligence data to identify potential threats to our operations and assets.Key ResponsibilitiesCollect and analyze intelligence data from various sources to identify potential threats to...


  • Reston, Virginia, United States Leidos Full time

    Job Title: Cyber Threat Detection SpecialistLeidos is seeking an experienced Cyber Threat Detection Specialist to join our team. The ideal candidate will have a strong background in threat detection and response, with expertise in Splunk SIEM and advanced correlation rules.Key Responsibilities:Capture use cases from subscribers or other team members and...


  • Reston, Virginia, United States Evolver Federal Full time

    Cyber Threat Intelligence Analyst Job DescriptionEvolver Federal is seeking a highly skilled Cyber Threat Intelligence Analyst to support our Security Operations program with a federal client in Washington, DC.This is a remote position.Key Responsibilities:Provide expertise in threat intelligence and cybersecurity defense.Develop and maintain proficiency in...


  • Reston, Virginia, United States ECS Full time

    Cyber Threat Intelligence AnalystECS is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team in Fairfax, VA or remotely. As a key member of our cybersecurity team, you will contribute to our mission of protecting customers from sophisticated cyber threats and vulnerabilities.Responsibilities:Develop and implement threat intelligence...


  • Reston, Virginia, United States Trellix Full time

    About the Role:The Threat Intelligence Analyst will be a key member of the Trellix Threat Intelligence Group (TIG), collaborating with TIG teammates, Advanced Research Center members, Professional Services Consultants, and third-party partners. As a primary customer interface, the Analyst will establish strong relationships with customers and become immersed...