Post job

Criminal intelligence analyst jobs near me

- 111 jobs
jobs
Let us run your job search
Sit back and relax while we apply to 100s of jobs for you - $25
  • Criminal Intelligence Reporting Analyst

    Viapath

    Remote criminal intelligence analyst job

    ViaPath is seeking an Intelligence Analyst to join our team. The responsibility of the Intelligence Analyst will be to provide direct support to the customer staff. While in this critical position, you will have the opportunity to utilize your training and experience to assist corrections investigations staff in the development of actionable intelligence within the facilities or approved outside law enforcement agencies within established timeframes. The selected candidate will be team oriented, capable of multitasking, and possess excellent communication skills. Position to be remote based in the Columbus, OH Metro area. Will be required to travel to customer sites located in Columbus, OH on a regular basis as well as possible other locations throughout the state as needed. If not local to Columbus, OH, candidates must be willing and able to relocate to the Columbus, OH metro area. Targeting local area Criminal Intelligence Analysts and Law Enforcement/Corrections Investigators who have experience with the Intelligence Cycle/Process, as well as deep Reporting tools and platforms experience. Responsibilities Analyze data to establish trends within the facility and potential areas of interest Assist facility with investigations by utilizing specialized software provided for data mining and link analysis Monitor offender telephone calls Establish a fundamental understanding of the facility's operation to include policies and procedures, and data sources available for analysis Demonstrate fundamental understanding of investigative and intelligence processes to include the intelligence cycle Proactively develop intelligence to assist in accomplishing facility objectives and mission Submit detailed reports to facility regarding intelligence findings Submit regular reports to superiors outlining level of support and benefit to facility Provide guidance and training to facility staff Fulfill requests for call recordings or other related data as authorized and requested Participation in court or other administrative related hearings Demonstrate a high level of confidentiality and meticulous attention to detail Ability to develop expertise in the area of OSINT, human trafficking, digital forensics, criminal organizations, fraud, probation and parole or other specialized area. Qualifications A Bachelor's Degree or four years of related experience in lieu of a degree or a combination of education/experience. A concentration in Criminal Justice, Security and Intelligence, or a Business-related field is preferred. A minimum of 2 years of reporting and analysis experience related to the investigative or corrections environments Proficiency in data analysis tools such as Excel, SQL, Python, or R. Experience with data visualization platforms like Power BI, Tableau, or Qlik. Experience in building dashboards, reports, and performance metrics. Knowledge of relational databases and ability to write complex queries. Strong attention to detail and analytical thinking. Ability to work with large datasets and maintain data integrity. Ability to interpret and communicate data findings to non-technical stakeholders. Ability to develop a fundamental understanding of intelligence processes in a correctional environment to include institutional operations and criminal procedures Excellent verbal and written communication skills Prepared to testify in court or other administrative related hearings as needed Proficient in Microsoft Windows OS and Microsoft Suite Ability to learn ViaPath and third-party software applications within the first six months of hire Ability to work in a fast-paced environment and meet deadlines Strong problem-solving skills with an interest and ability to conduct analysis and report on findings Pro-active Ability to handle confidential information. Fluency (written and verbal) in English is required. Fluency (written and verbal) in Spanish is desired Experience or expertise in the area of OSINT, human trafficking, digital forensics, criminal organizations, fraud, or probation and parole preferred. ViaPath, an innovation leader in correctional technology, education solutions that assist in rehabilitating inmates, and payment services solutions for government. ViaPath leads the fields of correctional technology, education, and government payment services with visionary solutions and customized products that integrate seamlessly to deliver security, financial value, and operational efficiencies while aiding inmate rehabilitation and reducing recidivism rates. ViaPath is committed to a policy of Equal Employment Opportunity and will not discriminate against an applicant or employee on the basis of race, color, religion, creed, national origin or ancestry, sex, pregnancy or pregnancy-related condition, age, physical or mental disability, veteran or military status, genetic information, sexual orientation, marital status, or any other legally recognized protected basis under federal, state or local laws, regulations or ordinances. The information collected by this application is solely to determine suitability for employment, verify identity and maintain employment statistics on applicants.
    $37k-55k yearly est. Auto-Apply 30d ago
  • Criminal Intelligence Analyst

    Viapath Technologies

    Criminal intelligence analyst job in Columbus, OH

    ViaPath is seeking an Intelligence Analyst to join our team. The responsibility of the Intelligence Analyst will be to provide direct support to the customer staff. While in this critical position, you will have the opportunity to utilize your training and experience to assist corrections investigations staff in the development of actionable intelligence within the facilities or approved outside law enforcement agencies within established timeframes. The selected candidate will be team oriented, capable of multitasking, and possess excellent communication skills. Position will be based at the client site in Columbus, OH. Targeting local area Criminal Intelligence Analysts and Law Enforcement/Corrections Investigators who have experience with the Intelligence Cycle/Process. Responsibilities Analyze data to establish trends within the facility and potential areas of interest Assist facility with investigations by utilizing specialized software provided for data mining and link analysis Monitor offender telephone calls Establish a fundamental understanding of the facility's operation to include policies and procedures, and data sources available for analysis Demonstrate fundamental understanding of investigative and intelligence processes to include the intelligence cycle Proactively develop intelligence to assist in accomplishing facility objectives and mission Submit detailed reports to facility regarding intelligence findings Submit regular reports to superiors outlining level of support and benefit to facility Provide guidance and training to facility staff Fulfill requests for call recordings or other related data as authorized and requested Participation in court or other administrative related hearings Demonstrate a high level of confidentiality and meticulous attention to detail Ability to develop expertise in the area of OSINT, human trafficking, digital forensics, criminal organizations, fraud, probation and parole or other specialized area. Qualifications A Bachelor's Degree or four years of related experience in lieu of a degree or a combination of education/experience. A concentration in Criminal Justice, Security and Intelligence, or a Business-related field is preferred. A minimum of 2 years of related experience to include reporting and analysis and strong investigative experience Ability to develop a fundamental understanding of intelligence processes in a correctional environment to include institutional operations and criminal procedures Excellent verbal and written communication skills Prepared to testify in court or other administrative related hearings as needed Proficient in Microsoft Windows OS and Microsoft Suite Ability to learn ViaPath and third-party software applications within the first six months of hire Ability to work in a fast-paced environment and meet deadlines Strong problem-solving skills with an interest and ability to conduct analysis and report on findings Pro-active Ability to handle confidential information. Fluency (written and verbal) in English is required. Fluency (written and verbal) in Spanish is desired Experience or expertise in the area of OSINT, human trafficking, digital forensics, criminal organizations, fraud, or probation and parole preferred. ViaPath, an innovation leader in correctional technology, education solutions that assist in rehabilitating inmates, and payment services solutions for government. ViaPath leads the fields of correctional technology, education, and government payment services with visionary solutions and customized products that integrate seamlessly to deliver security, financial value, and operational efficiencies while aiding inmate rehabilitation and reducing recidivism rates. ViaPath is committed to a policy of Equal Employment Opportunity and will not discriminate against an applicant or employee on the basis of race, color, religion, creed, national origin or ancestry, sex, pregnancy or pregnancy-related condition, age, physical or mental disability, veteran or military status, genetic information, sexual orientation, marital status, or any other legally recognized protected basis under federal, state or local laws, regulations or ordinances. The information collected by this application is solely to determine suitability for employment, verify identity and maintain employment statistics on applicants.
    $37k-55k yearly est. Auto-Apply 29d ago
  • Lead Investigator: 1099

    Kentech Consulting 3.9company rating

    Remote criminal intelligence analyst job

    Responsive recruiter KENTECH Consulting Inc. is an award-winning background technology screening company. We are the creators of innovative projects such as eKnowID.com-the first consumer background checking system of its kind-and ClarityIQ, a high-tech/high-touch investigative case management system. MISSION We're on a mission to help the world make clear and informed hiring decisions. VALUE In order to achieve our mission, our team embodies the core values aligned with it: core-values Customer-focused: We are customer-focused and results-driven. Growth Minded: We believe in collaborative learning and industry best practices to deliver excellence. Fact Finders: We are passionate investigators for discovery and truth. Community and Employee Partnerships: We believe there is no greater power for transformation than delivering on what communities and employees care about. IMPACT As a small, agile company, we seek high performers who relish the idea that their efforts will directly impact our customers and help shape the next evolution of background investigations. KENTECH Consulting Inc. is seeking a highly skilled and detail-oriented Background Investigator to conduct impartial, fact-based pre-employment investigations for municipal government agencies. This role requires strong investigative skills, excellent research abilities, and a commitment to maintaining accuracy and confidentiality. As a remote investigator, you will analyze applications, conduct interviews, research public records, and compile detailed reports. If you have a background in journalism, criminal investigations, or investigative reporting, this is an excellent opportunity to apply your skills in a fast-paced, high-impact environment. Key Responsibilities ✔ Conduct Pre-Employment Investigations - Perform fact-based investigations on law enforcement and government candidates. ✔ Research & Analysis - Analyze applications, employment records, criminal histories, and public records to verify candidate qualifications. ✔ Candidate Interviews - Conduct in-depth interviews via phone and virtual platforms to gather critical insights. ✔ Data Verification - Execute criminal background checks and civil lawsuit verifications using public records. ✔ Identify Gaps & Inconsistencies - Proactively spot missing or conflicting information and strategize ways to obtain necessary data. ✔ Report Preparation & Editing - Compile comprehensive investigative reports, ensuring grammatical accuracy and clarity. ✔ Client Communication - Maintain professional and timely communication with stakeholders and agencies. ✔ Process Efficiency - Organize data, streamline workflows, and manage caseloads effectively to meet deadlines. Qualifications & Experience ✔ Education - College degree in Journalism, Criminal Justice, Political Science, Pre-Law, Paralegal, or a related field. ✔ Experience - Minimum 5 years in investigative or related roles, including journalism, investigative reporting, or criminal investigations. ✔ Interviewing Expertise - Skilled in conducting remote and in-person interviews to obtain critical insights. ✔ Strong Analytical & Writing Skills - Ability to interpret findings and deliver clear, concise reports. ✔ Confidentiality & Ethics - Experienced in handling sensitive information with professionalism and discretion. ✔ Tech-Savvy - Proficiency in Google Docs, Excel, and investigative tools/software. ✔ Compliance Requirement - Must pass Security Clearance to obtain a Permanent Employee Registration Card (PERC) or already possess one. ✔ MUST HAVE ABILITY TO COMPLETE A MINIMUM OF 5 CASES PER WEEK Key Soft Skills 🔎 Attention to Detail - Ensuring accuracy in investigations and clarity in reports. ⚖ Ethical Integrity - Conducting unbiased, objective investigations to maintain trust. 🗣 Clear Communication - Effective in interviews, reporting, and client interactions. 🧠 Investigative Mindset - Identifying gaps, strategizing data collection, and interpreting findings. ⏳ Time Management - Handling multiple investigations and meeting deadlines efficiently. Compensation & Benefits 💰 1099: 200.00/Case 📢 Apply Now! If you're a meticulous investigator with a strong analytical mindset, we'd love to hear from you! KENTECH Consulting Inc. is an equal opportunity employer. We celebrate diversity and are committed to fostering an inclusive workplace. This is a remote position. Compensation: $200.00 per day We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by law. 🌐 WHO WE ARE KENTECH Consulting, Inc. is a premier U.S.-based background investigation solutions firm and licensed Private Detective Agency. Our team of investigative experts blends cutting-edge technology with industry insight to deliver fast, accurate, and comprehensive reports. With deep cross-industry experience, we provide fully compliant investigative services that meet the high demands of today's business environment. 🔎 WHAT WE DO We offer customized background screening solutions tailored to meet the needs of diverse industries. Our advanced tools and digital platforms allow us to conduct background and security checks up to 75% faster than traditional methods. With real-time access to over 500 million records, KENTECH is a trusted authority in background checking technology across the U.S. 🌟 OUR VISION To help the world make clear and informed decisions. 🎯 OUR MISSION To deliver fast, accurate, and secure background investigations on a global scale-supporting safer hiring decisions and stronger communities. 🚀 CAREERS AT KENTECH We're building a team of remarkable individuals who are: ✅ Critical thinkers and problem solvers who see challenges as opportunities ✅ Driven professionals who create meaningful impact through their ideas and results ✅ Mission-driven collaborators who believe in the power of digital identity to create safer environments ✅ Naturally curious and eager to innovate in an ever-changing landscape ✅ Team players who believe in the value of camaraderie, laughter, and high standards 💼 WHO THRIVES HERE? People who never back down from a tough challenge Professionals who bring their best every day-and uplift others around them Individuals who value purpose, performance, and a good laugh Teammates who want to shape the future of digital security and identification You, if you're reading this and thinking: “This sounds like my kind of place.” 🎉 YOUR NEXT CHAPTER STARTS HERE Ready to do work that matters with people who care? Explore our current openings-your future team is waiting.
    $200 daily Auto-Apply 60d+ ago
  • Threat Intelligence Analyst, Threat Defense

    Doordash 4.4company rating

    Remote criminal intelligence analyst job

    About the Team At DoorDash, we are building the industry's most scalable and reliable delivery network, securing the data and protecting the privacy of our consumers, merchants, and dashers. Our Threat Defense team, encompassing Threat Response, Threat Hunting, Threat Intelligence, and Detection Engineering, is crucial to this mission. We are a fast-paced, highly collaborative group committed to innovation, proactive defense, and understanding the evolving threat landscape. Our ultimate goal is to create a secure DoorDash environment through proactive threat preparation and rapid response, safeguarding our people, partners, customers, and technologies with unwavering vigilance. About the Role The Threat Intelligence Analyst will be a foundational member of the Threat Defense Team and integral component of the Cyber Defense | Security Organization. As a Threat Intelligence Analyst, you'll be at the forefront of DoorDash's defensive capabilities, responsible for identifying, analyzing, and disseminating critical threat information. You'll proactively monitor the external threat landscape, track emerging attack vectors, and assess the potential impact on DoorDash. This role involves deep dives into threat actor methodologies, Tactics, Techniques, and Procedures (TTPs), and campaigns, translating raw intelligence into actionable insights for our security teams. You'll play a crucial role in enhancing our detection capabilities, informing our security posture, and ultimately safeguarding our ecosystem. You will report into the Senior Manager, Threat Defense under the Director, Cyber Defense and Chief Information Security Officer. You're excited about this opportunity because you will… Develop and execute operational and tactical threat intelligence requirements, leveraging a combination of open source and proprietary intelligence. Maintain up to date knowledge of global security trends and the latest cyber threats in order to identify and assess threats to the company. Prepare and deliver threat intelligence products to cross-functional partners and senior stakeholders. Work with cross-functional teams in a fast-paced environment. Solve complex problems and think critically. We're excited about you because… 4+ years of experience in a dedicated threat intelligence role. A strong understanding of cyber threat intelligence lifecycle and frameworks (e.g., MITRE ATT&CK, Kill Chain). Proficiency in collecting, analyzing, and synthesizing threat data from various sources (OSINT, commercial feeds, dark web forums). Experience with threat intelligence platforms and security information and event management (SIEM) systems. Experience with scripting languages (e.g., Python) for data analysis and automation is a plus. Ability to articulate complex technical information clearly and concisely to both technical and non-technical audiences. Must be comfortable regularly exercising discretion and independent judgment in performing job duties, including evaluating options, making informed decisions, and determining appropriate courses of action within the scope of assigned responsibilities. Applications for this position are accepted on an ongoing basis Notice to Applicants for Jobs Located in NYC or Remote Jobs Associated With Office in NYC Only We use Covey as part of our hiring and/or promotional process for jobs in NYC and certain features may qualify it as an AEDT in NYC. As part of the hiring and/or promotion process, we provide Covey with job requirements and candidate submitted applications. We began using Covey Scout for Inbound from August 21, 2023, through December 21, 2023, and resumed using Covey Scout for Inbound again on June 29, 2024. The Covey tool has been reviewed by an independent auditor. Results of the audit may be viewed here: Covey Compensation The successful candidate's starting pay will fall within the pay range listed below and is determined based on job-related factors including, but not limited to, skills, experience, qualifications, work location, and market conditions. Base salary is localized according to an employee's work location. Ranges are market-dependent and may be modified in the future. In addition to base salary, the compensation for this role includes opportunities for equity grants. Talk to your recruiter for more information. DoorDash cares about you and your overall well-being. That's why we offer a comprehensive benefits package to all regular employees, which includes a 401(k) plan with employer matching, 16 weeks of paid parental leave, wellness benefits, commuter benefits match, paid time off and paid sick leave in compliance with applicable laws (e.g. Colorado Healthy Families and Workplaces Act). DoorDash also offers medical, dental, and vision benefits, 11 paid holidays, disability and basic life insurance, family-forming assistance, and a mental health program, among others. To learn more about our benefits, visit our careers page here. See below for paid time off details: For salaried roles: flexible paid time off/vacation, plus 80 hours of paid sick time per year. For hourly roles: vacation accrued at about 1 hour for every 25.97 hours worked (e.g. about 6.7 hours/month if working 40 hours/week; about 3.4 hours/month if working 20 hours/week), and paid sick time accrued at 1 hour for every 30 hours worked (e.g. about 5.8 hours/month if working 40 hours/week; about 2.9 hours/month if working 20 hours/week). The national base pay range for this position within the United States, including Illinois and Colorado.$130,600-$192,000 USDAbout DoorDash At DoorDash, our mission to empower local economies shapes how our team members move quickly, learn, and reiterate in order to make impactful decisions that display empathy for our range of users-from Dashers to merchant partners to consumers. We are a technology and logistics company that started with door-to-door delivery, and we are looking for team members who can help us go from a company that is known for delivering food to a company that people turn to for any and all goods. DoorDash is growing rapidly and changing constantly, which gives our team members the opportunity to share their unique perspectives, solve new challenges, and own their careers. We're committed to supporting employees' happiness, healthiness, and overall well-being by providing comprehensive benefits and perks including premium healthcare, wellness expense reimbursement, paid parental leave and more. Our Commitment to Diversity and Inclusion We're committed to growing and empowering a more inclusive community within our company, industry, and cities. That's why we hire and cultivate diverse teams of people from all backgrounds, experiences, and perspectives. We believe that true innovation happens when everyone has room at the table and the tools, resources, and opportunity to excel. Statement of Non-Discrimination: In keeping with our beliefs and goals, no employee or applicant will face discrimination or harassment based on: race, color, ancestry, national origin, religion, age, gender, marital/domestic partner status, sexual orientation, gender identity or expression, disability status, or veteran status. Above and beyond discrimination and harassment based on “protected categories,” we also strive to prevent other subtler forms of inappropriate behavior (i.e., stereotyping) from ever gaining a foothold in our office. Whether blatant or hidden, barriers to success have no place at DoorDash. We value a diverse workforce - people who identify as women, non-binary or gender non-conforming, LGBTQIA+, American Indian or Native Alaskan, Black or African American, Hispanic or Latinx, Native Hawaiian or Other Pacific Islander, differently-abled, caretakers and parents, and veterans are strongly encouraged to apply. Thank you to the Level Playing Field Institute for this statement of non-discrimination. Pursuant to the San Francisco Fair Chance Ordinance, Los Angeles Fair Chance Initiative for Hiring Ordinance, and any other state or local hiring regulations, we will consider for employment any qualified applicant, including those with arrest and conviction records, in a manner consistent with the applicable regulation. If you need any accommodations, please inform your recruiting contact upon initial connection.
    $130.6k-192k yearly Auto-Apply 1d ago
  • Threat Intelligence Analyst (Remote)

    Cisco 4.8company rating

    Remote criminal intelligence analyst job

    The application window is expected to close on: December 11th, 2025 Job posting may be removed earlier if the position is filled or if a sufficient number of applications are received. This is a remote role withing the U.S. The successful applicant will be performing work on US Government classified environments, and therefore, must be a U.S. Person (i.e. U.S. citizen, U.S. national, lawful permanent resident, asylee, or refugee). This position may also perform work that the U.S. government has specified can only be performed by a U.S. Citizen on U.S. soil. **Meet the Team** We are the Threat Intelligence Team within Security, Visibility, and Incident Command (SVIC) at Cisco. Our team is responsible for delivering cyber threat intelligence to internal security teams across the company and the broader threat intelligence community. Our goal is to help protect Cisco, its business units, and increase the understanding of the threat landscape to help improve our security posture and reduce risk. We are a small agile team with a successful track record demonstrating how threat intelligence can be used across internal security teams to identify, protect, detect, and respond to threats impacting our environment. **Your Impact** + Collect, process, and analyze data from internal and external sources to produce actionable intelligence products based on requirements from Cisco's leadership + Develop partnerships with security teams across Cisco to provide data-driven insights into existing and emerging threats + Create impactful threat intelligence reports that aid prioritization of preventative controls and mitigations to improve Cisco's internal security posture + Maintain visibility and understanding of the threat landscape as it relates to adversaries with the highest capability and intent to disrupt Cisco's operations + Support response to internal incidents by analyzing intelligence collected during investigations and building a common understanding of threat activities and attribution + Drive complex initiatives with key business partners to continuously improve visibility + Collaborate across teams for training, development opportunities, and service improvement + Capture metrics in direct-support to executive-level briefings (daily, weekly, monthly) + Ensure that all documents, workflows and processes remain accurate and up-to-date **Minimum Qualifications** + 3+ years of experience as a SOC Analyst, Detection Engineer, or Threat Intelligence Analyst + 2+ years of experience analyzing indicators and incorporating them into organizational security posture improvements + 2+ years using Cybersecurity Frameworks like MITRE ATT&CK, Diamond Model, Cyber Kill Chain, etc. to map and contextualize intelligence and behaviors + 2+ years of experience building threat reports for various levels of leadership + Preferred Qualifications + 2+ years studying and analyzing threat adversaries and the threat landscape + Experience with Atlassian products such as Jira and Confluence + Experience with Threat Intelligence Platforms to manage indicators + Experience with Intelligence Management Platforms to organize, cluster, and enrich intelligence + Experience building actor profiles and attributing activity to them + Experience tracking specific adversaries and hunting for their infrastructure + Experience with Censys, Shodan, VirusTotal, and other vendor platforms + Excellent interpersonal skills and ability to see things through the customer's eyes + Bachelor's degree in computer science, information security or related field or equivalent work experience **Why Cisco?** At Cisco, we're revolutionizing how data and infrastructure connect and protect organizations in the AI era - and beyond. We've been innovating fearlessly for 40 years to create solutions that power how humans and technology work together across the physical and digital worlds. These solutions provide customers with unparalleled security, visibility, and insights across the entire digital footprint. Fueled by the depth and breadth of our technology, we experiment and create meaningful solutions. Add to that our worldwide network of doers and experts, and you'll see that the opportunities to grow and build are limitless. We work as a team, collaborating with empathy to make really big things happen on a global scale. Because our solutions are everywhere, our impact is everywhere. We are Cisco, and our power starts with you. **Message to applicants applying to work in the U.S. and/or Canada:** The starting salary range posted for this position is $91,600.00 to $116,200.00 and reflects the projected salary range for new hires in this position in U.S. and/or Canada locations, not including incentive compensation*, equity, or benefits. Individual pay is determined by the candidate's hiring location, market conditions, job-related skillset, experience, qualifications, education, certifications, and/or training. The full salary range for certain locations is listed below. For locations not listed below, the recruiter can share more details about compensation for the role in your location during the hiring process. U.S. employees are offered benefits, subject to Cisco's plan eligibility rules, which include medical, dental and vision insurance, a 401(k) plan with a Cisco matching contribution, paid parental leave, short and long-term disability coverage, and basic life insurance. Please see the Cisco careers site to discover more benefits and perks. Employees may be eligible to receive grants of Cisco restricted stock units, which vest following continued employment with Cisco for defined periods of time. U.S. employees are eligible for paid time away as described below, subject to Cisco's policies: + 10 paid holidays per full calendar year, plus 1 floating holiday for non-exempt employees + 1 paid day off for employee's birthday, paid year-end holiday shutdown, and 4 paid days off for personal wellness determined by Cisco + Non-exempt employees** receive 16 days of paid vacation time per full calendar year, accrued at rate of 4.92 hours per pay period for full-time employees + Exempt employees participate in Cisco's flexible vacation time off program, which has no defined limit on how much vacation time eligible employees may use (subject to availability and some business limitations) + 80 hours of sick time off provided on hire date and each January 1st thereafter, and up to 80 hours of unused sick time carried forward from one calendar year to the next + Additional paid time away may be requested to deal with critical or emergency issues for family members + Optional 10 paid days per full calendar year to volunteer For non-sales roles, employees are also eligible to earn annual bonuses subject to Cisco's policies. Employees on sales plans earn performance-based incentive pay on top of their base salary, which is split between quota and non-quota components, subject to the applicable Cisco plan. For quota-based incentive pay, Cisco typically pays as follows: + .75% of incentive target for each 1% of revenue attainment up to 50% of quota; + 1.5% of incentive target for each 1% of attainment between 50% and 75%; + 1% of incentive target for each 1% of attainment between 75% and 100%; and + Once performance exceeds 100% attainment, incentive rates are at or above 1% for each 1% of attainment with no cap on incentive compensation. For non-quota-based sales performance elements such as strategic sales objectives, Cisco may pay 0% up to 125% of target. Cisco sales plans do not have a minimum threshold of performance for sales incentive compensation to be paid. The applicable full salary ranges for this position, by specific state, are listed below: New York City Metro Area: $110,800.00 - $161,700.00 Non-Metro New York state & Washington state: $97,700.00 - $142,500.00 * For quota-based sales roles on Cisco's sales plan, the ranges provided in this posting include base pay and sales target incentive compensation combined. ** Employees in Illinois, whether exempt or non-exempt, will participate in a unique time off program to meet local requirements. Cisco is an Affirmative Action and Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis. Cisco will consider for employment, on a case by case basis, qualified applicants with arrest and conviction records.
    $110.8k-161.7k yearly 23d ago
  • Senior Cyber Threat Intelligence Analyst

    Valiant Solutions 4.2company rating

    Remote criminal intelligence analyst job

    Valiant Solutions is seeking a Senior Cyber Threat Intelligence Analyst to join our rapidly growing and innovative cybersecurity team! Named one of the Best Places to Work in the Washington DC area for 11 consecutive years, Valiant is proud of our employee-centric culture and commitment to excellence. If you are interested in learning more about Valiant and this opportunity, we invite you to apply now! This position allows for 100% remote work. Remote work necessitates a high level of trust in our employees, and we strictly adhere to the details found below in our Remote Work Policy. U.S. Citizenship is required due to federal contract obligations, along with the ability to successfully pass a federal background investigation. Required Experience 8 years' experience in conducting in-depth analysis of cyber threats, including malware, phishing campaigns, and other attack vectors. This involves identifying patterns, trends, and indicators of compromise (IOCs) to understand threat actor tactics, techniques, and procedures (TTPs). 8 years' experience in collecting and aggregating threat intelligence from various sources, such as open-source intelligence (OSINT), dark web forums, and commercial threat intelligence feeds. This includes evaluating the credibility and relevance of intelligence sources and identifying actionable intelligence for the organization. 8 years' experience in producing high-quality written and oral reports, briefings, and presentations to communicate threat intelligence findings, assessments, and recommendations to stakeholders at all levels of the organization. 5 years working in an office environment with technical IT personnel. 5 years of experience with Microsoft Office Tools such as Word, PowerPoint, Excel, and OneNote 5 years of experience using cybersecurity tools and technologies for threat intelligence analysis, such as threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and malware analysis tools. Bachelor's degree in Cybersecurity is preferred Security + is required, and Network + or equivalent is preferred Responsibilities Conduct in-depth analysis of cyber threats-including malware, phishing campaigns, and other attack vectors-to identify patterns, indicators of compromise (IOCs), and adversary tactics, techniques, and procedures (TTPs). Aggregate and evaluate threat intelligence from diverse sources such as open-source intelligence (OSINT), dark web forums, and commercial feeds to identify relevant and actionable insights for the organization. Produce high-quality written reports, executive briefings, and presentations to effectively communicate threat intelligence assessments and recommendations to technical teams and leadership stakeholders within 24 hours or sooner of the request. Collaborate closely with IT personnel in a dynamic office environment to support proactive threat identification, risk mitigation, and incident response efforts. Utilize cybersecurity tools and platforms-including Threat Intelligence Platforms (TIPs), Security Information and Event Management (SIEM) systems, and malware analysis tools-to conduct threat research and enrich investigative findings. (e.g. Mandiant Threat Intelligence) Map TTPs to the MITRE ATT&CK framework to aid in correlation to attack vendors with specific threat actors. Maintain proficiency with Microsoft Office tools (Word, PowerPoint, Excel, and OneNote) for drafting reports, visualizing data, and delivering professional-grade documentation. Utilize SharePoint to efficiently manage, organize, and share documents, collaborate on team projects, and track tasks in a user-friendly environment. Support the continuous improvement of threat intelligence processes and capabilities in alignment with cybersecurity best practices and organizational goals. Leverage a strong foundational knowledge in cybersecurity, supported by industry certifications such as Security+ (required) and Network+ (preferred), to inform threat assessments and strategic planning. Must be a team player and have a proven track record of being able to collaborate with other cybersecurity teams. About Valiant Solutions Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. Named one of the fastest growing privately held companies by Inc. 5000, Washington Technology's Fast 50, and Washington Business Journal's Best Places to Work in the D.C. area, Valiant Solutions prides itself on providing its employees with great benefits and career development opportunities. As a company, we are just as committed to growing careers as we are to building world-class IT solutions, all while enjoying an unparalleled work-life balance. We are in a phase of tremendous growth and building the team that will take us to the next level. We seek people whose talents and accomplishments will contribute to a thriving company, who have the character to support their capacity, and can make a positive impact on our culture. Alongside our talented team, you'll learn to think quickly on your feet and expand your own personal and professional skill set. Our management team will inspire you to consider new perspectives and challenge you to become a better practitioner in the fast-paced industry of IT security. We hire people we respect - and we trust them to deliver results leveraging their expertise. If you would enjoy working in a dynamic environment as part of a stellar team of professionals, then we invite you to apply online today. Benefits Snapshot (includes, but not limited to) Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees Valiant contributes 25% towards Health Coverage for Family and Dependents 100% Paid Short Term Disability and Life Insurance Policy for Full-time Employees 100% Paid Certifications 401K Matching up to 4% Paid Time Off Paid Federal Holidays Paid Time On - 40 hours to pursue innovation Wellness & Fitness Program Valiant University - Online Education and Training Portal Reimbursement for Public Transit and Parking FSA programs for: Medical Costs, Dependent Care, Transit, and Parking Referral Bonuses The salary range for this position is a general guideline and not a guarantee of compensation or salary. It has been benchmarked in relation to the scope of the role, market rate, and internal equity. The salary for this role is expected to be in the $135,000 - $149,000 range. Where a candidate falls within the band can be determined based on one or more of the following: skillset, experience level, achievements, education, geographic location, security clearance, involvement in corporate tasks, and other non-discriminatory factors. In addition to the base salary, this role will include benefits as described above. Valiant reserves the right to adjust the salary range, experience requirements, and position responsibilities at any time without prior notice. Remote Work Policy Remote work necessitates a high level of trust in our employees. To ensure that employee performance does not suffer in a remote work environment, all employees who telecommute are expected to have a quiet and distraction-free workspace with adequate internet, dedicate their full attention and availability to their job duties during working hours, and maintain a schedule during core business hours that align with those of their coworkers and Valiant's clients. In alignment with Valiant's inclusive and engaging environment, cameras are encouraged and can be required to be on during virtual video conferences. Additionally, in alignment with the Office of the Inspector General's effort to eliminate conflicting employment, all Valiant employees are required to disclose any current or future outside employment engagements. During onboarding and throughout employment, employees must disclose any current activities or intent to engage in outside employment or other professional activities and obtain written approval. Employees may not solicit or conduct any outside business during core business hours for Valiant Solutions and our clients. Equal Employment Opportunity Valiant Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability, genetic information, marital status, or veteran status, in accordance with applicable law. Physical Demands Sitting or standing at a desk for prolonged periods of time and consistent operation of a computer. Frequent communication and exchanging of accurate information via electronic communication, phones, and in person. Occasionally lift and/or move moderate amounts of weight, typically less than 20 pounds. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of the job. Authorization to Share Resume and Personal Information By submitting your resume for this position, you authorize Valiant Solutions to share your resume, as well as, personal information included on the resume, with its subsidiaries, affiliates and teaming partners for the purpose of considering you for this position and other available positions requiring comparable skills, education and experience. Should Valiant Solutions or its affiliates and teaming partners wish to initiate pre-employment discussions, you will be asked to complete an employment application and related employment documents. #LI-JM1
    $135k-149k yearly Auto-Apply 32d ago
  • Market Intelligence Analyst (Aerospace/Defense)

    Plexus 4.7company rating

    Remote criminal intelligence analyst job

    About us: At Plexus, our vision is to help create the products that build a better world. Driven by a passion for excellence, we partner with leading Aerospace/Defense, Healthcare/Life Sciences and Industrial companies to design, manufacture and service some of the world's most transformative products, including advanced surgical systems, diagnostic instruments, healthcare imaging equipment, mission critical aerospace systems, and electric vehicle (EV) charging solutions. Visit Plexus.com to learn more about our unwavering commitment to our vision. When we invest in our people, we invest in building a better world. With a vision rooted in the wellbeing and inclusive engagement of our team members, our customers, their end users and our communities, people are the heart of what we do and who we are. It is our values that unite us and guide us in everything that we do, including how we operate, behave and interact to foster a workplace where every team member feels valued and empowered to contribute their best. Our values include: Growing our People, Building Belonging, Innovating Responsibly, Delivering Excellence and Creating Customer Success. As a team member, you will engage in impactful work through global collaboration and the use of emerging technologies, join an inclusive culture where every team member is valued and working toward a greater purpose, and be empowered to reach your full potential through various development programs designed to accelerate your growth. Plexus offers a comprehensive benefits package designed to support team members' wellbeing, including medical, dental, and vision insurance, paid time off, retirement savings, and opportunities for professional development. We also prioritize work-life balance and offer a variety of perks to enhance the team member experience. For more information, visit our US benefits website at usbenefits.plexus.com. Our commitment to pay range transparency fosters an equitable workplace, where everyone can feel valued. The annual compensation range for this position is stated below. The salary offered within this range will be based upon the geographic location, work experience, education, licensure requirements and/or skill level. Salary Range: $97,900.00 - $146,900.00 Conduct market research and analysis at the industry, sector, solution and customer levels. Provide assessments and recommendations to support decision-making and strategy development. This role will focus on the aerospace and defense market sector. Key Job Accountabilities: Conduct market research and analysis to identify industry trends, including emerging technologies, customer preferences and changing dynamics in the competitive landscape. Develop and maintain financial models to analyze market conditions relative to Plexus' performance and that of its peers and support the development of sales projections and pricing strategies. Provide strategic recommendations to senior leadership based on market intelligence and analysis to drive informed decision-making in support of Plexus' growth strategy. Collaborate with cross-functional teams, including sales, product development, and marketing, to develop and implement targeted marketing campaigns and product positioning strategies. Additional Accountabilities: Define, monitor and analyze key short, medium, long-term drivers for a market sector. Provide quarterly updates on short term and long-term market trends including how key customers are being affected by these trends and the potential impact to Plexus' strategy. Partner with the VP of Investor Relations to engage with external research firms and analysts as necessary to gain industry insight. Attend trade shows and industry events in support of Plexus' market sectors and solutions teams and to aid in the development of market intelligence and analysis. Education/Experience Qualifications: A minimum of a Bachelor's degree is required; a degree in business, finance, or quantitative-related field is preferred. An MBA or master's level work in a business or finance-related field is highly desired. Five (7) years of related experience is required; Nine (9) or more years of related experience is preferred An equivalent combination of education and experience sufficient to successfully perform the key job accountabilities may be considered. Other Qualifications: Strong understanding of business concepts and financial analysis, cost models and contracts and negotiation. Strong quantitative analysis skills and ability to conduct business and financial research and analysis. Must be able to understand, summarize and explain complex technical, technological and business concepts. Ability to interact in a cross-functional team with both formal and informal lines of authority. Must be able to operate effectively in a multi-cultural, global environment. Strong problem solving skills with capacity to think at the strategic level. Ability to maintain the confidentiality of all customer and company information. Ability to follow through on assignments with little to no supervision. Strong attention to detail, time management skills, and organizational skills. Strong written and verbal communication skills, including the ability to effectively interact with senior-level decision makers. Experience in EMS or engineering design environments is desired. Work Environment: The work setting should consist of an office environment with suitable lighting, comfortable temperatures, and a low noise level. We are pleased to provide reasonable accommodations to individuals with disabilities or special requirements. If you need an application accommodation, please contact us by email at *****************. Please include your contact information and clearly describe how we can help you. This email is for accommodation requests only and cannot be used to inquire about the status of applications. We are an Equal Opportunity Employer (EOE) and do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. Some offers of employment are contingent upon successfully passing a drug screen and/or background check.
    $97.9k-146.9k yearly Auto-Apply 36d ago
  • Sr. Cyber Threat Intelligence Analyst

    Cfocus Softwareorporated

    Remote criminal intelligence analyst job

    cFocus Software seeks a Senior Cyber Threat Intelligence Analyst to join our program supporting AOUSC. This position is fully remote. This position requires active Public Trust clearance. Qualifications: 8 years' experience in conducting in-depth analysis of cyber threats, including malware, phishing campaigns, and other attack vectors. This involves identifying patterns, trends, and indicators of compromise (IOCs) to understand threat actor tactics, techniques, and procedures (TTPs). 8 years' experience in collecting and aggregating threat intelligence from various sources, such as opensource intelligence (OSINT), dark web forums, and commercial threat intelligence feeds. This includes evaluating the credibility and relevance of intelligence sources and identifying actionable intelligence for the organization. 8 years' experience in producing high-quality written and oral reports, briefings, and presentations to communicate threat intelligence findings, assessments, and recommendations to stakeholders at all levels of the organization. 5 years working in an office environment with technical IT personnel. 5 years of experience with Microsoft Office Tools such as Word, PowerPoint, Excel, and OneNote 5 years of experience using cybersecurity tools and technologies for threat intelligence analysis, such as threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and malware analysis tools. Bachelor's degree in Cybersecurity preferred Security + is required and Network + or equivalent is preferred Duties: Identify emerging cyber threats, vulnerabilities, and attack trends based on information from various sources, including open-source research, dark web forums, and threat intelligence feeds. Conduct in-depth analysis of cyber threat intelligence data to identify patterns, trends, and indicators of compromise (IOCs) associated with potential cyber-attacks. This includes analyzing malware samples, phishing emails, and other threat artifacts to understand threat actor TTPs. Produce high-quality written and oral reports, briefings, and presentations to communicate cyber threat intelligence findings, assessments, and recommendations to senior leadership, stakeholders, and technical teams in a clear and actionable manner. Proactively search for signs of malicious activity within the organization's network and systems utilizing threat intelligence to identify and investigate potential security incidents or anomalies. Enhance the organization's cyber threat intelligence capabilities and methodologies in accordance with the latest cybersecurity threats, trends, and technologies. Contribute to the development of cybersecurity strategies, policies, and procedures based on threat intelligence insights and analysis, helping to prioritize security investments and initiatives to mitigate emerging threats effectively. Provide mentorship, guidance, and training to other contractor's employees, including sharing knowledge and best practices to build a skilled and cohesive cyber threat intelligence team. Participate in information sharing initiatives and collaborate with industry peers, government agencies, and cybersecurity communities to exchange threat intelligence and enhance collective cyber defense capabilities. Collaborate with vulnerability management teams to prioritize and assess the severity of vulnerabilities based on threat intelligence data, enabling informed decisions on patching and remediation efforts. Provide written recommendations on Government drafts of executive summaries and briefings. Provide recommendations and input on other content and presentations. Incorporate data from Mandiant, federal partners, and other vendors to expand threat awareness and bolster proactive defense strategies. Examine malware samples from diverse sources using reverse engineering techniques to uncover capabilities, origins, and threat actor methodologies. Detect and study emerging vulnerabilities, attack trends, and threat patterns through internal data, open-source intelligence, and integrated feeds from trusted platforms. Use Splunk and other tools to identify unusual activities, create actionable alerts, and monitor potential security incidents in real time.
    $81k-111k yearly est. Auto-Apply 60d+ ago
  • Research Data Intelligence Analyst (Epic Clarity/Caboodle) - Remote

    Cedars-Sinai 4.8company rating

    Remote criminal intelligence analyst job

    **Grow your career at Cedars-Sinai!** The Enterprise Information Services (EIS) team at Cedars-Sinai understands that true clinical transformation and the optimization of a clinical information systems implementation is fueled through the alignment of the right people, processes, and technologies. **Why work here?** Cedars-Sinai placed in the top 20 on Newsweek's " World's Best Smart Hospitals 2024 " list, which highlights hospitals that have excelled in the utilization of electronic functionalities, telemedicine, digital imaging, artificial intelligence and robotics. The organization's Healthtech excellence was acknowledged again, this time by the esteemed " CHIME Digital Health Most Wired " recognition program. Cedars-Sinai was assigned a Level 10-the most prestigious level of certification-among more than 300 surveyed healthcare organizations. Cedars-Sinai netted high scores across multiple verticals and particularly excelled in areas of infrastructure, interoperability, and population health innovation. **What will you be doing in this role:** The Research Data Intelligence Analyst role is heavily focused on reporting, with a primary responsibility for delivering accurate, timely, and high-quality reports that support researchers conducting both prospective and retrospective studies. Analysts will work extensively with Epic's Clarity and Caboodle data models, producing multiple large scale reports each week and managing datasets ranging from hundreds of thousands to millions of records. Because this work involves sensitive patient information, the role requires strict adherence to HIPAA and PHI privacy standards as well as a strong attention to detail to ensure data integrity and compliance. The position also involves intermediate level design, build, and implementation of reporting solutions, applying operational knowledge to translate research needs into reliable, functional outputs. In addition to reporting, the analyst provides support for research applications such as REDCap, OnCore, I2B2, OMOP, and DEEP6, and assists end users through training, troubleshooting, and client interactions. + Deliver accurate, timely, and high-quality reports using Epic's Clarity and Caboodle data models, often working with datasets ranging from hundreds of thousands to millions of records. + Ensure all reporting adheres to HIPAA and PHI requirements, maintaining strict data privacy and integrity standards. + Translate research and operational requirements into actionable reporting solutions, working closely with researchers and stakeholders to meet study needs. + Provide support for research applications such as REDCap, OnCore, I2B2, OMOP, and DEEP6, including troubleshooting and user assistance. + Assist researchers and staff through training, hands-on guidance, and client support interactions. + Contribute to the design, build, and implementation of reporting tools and data solutions, applying knowledge of applications and workflows. **Qualifications** **Experience Requirements:** Three (3) plus years of experience in Epic Clarity and Caboodle data models, research data extraction, report delivery, grant support, and application support. Solid grasp of SQL experience. **Educational Requirements:** High School Diploma/GED. Bachelor's degree in Computer Sciences, Mathematics, or related subject area. (preferred) Epic Clarity and/or Caboodle Certifications highly preferred. \#LI-Remote **Req ID** : 11582 **Working Title** : Research Data Intelligence Analyst (Epic Clarity/Caboodle) - Remote **Department** : Research Data Services **Business Entity** : Cedars-Sinai Medical Center **Job Category** : Information Technology **Job Specialty** : Bus Intelligence/Reporting **Overtime Status** : EXEMPT **Primary Shift** : Day **Shift Duration** : 8 hour **Base Pay** : $96,324.80 - $154,128 Cedars-Sinai is an EEO employer. Cedars-Sinai does not unlawfully discriminate on the basis of the race, religion, color, national origin, citizenship, ancestry, physical or mental disability, legally protected medical condition (cancer-related or genetic characteristics or any genetic information), marital status, sex, gender, sexual orientation, gender identity, gender expression, pregnancy, age (40 or older), military and/or veteran status or any other basis protected by federal or state law.
    $96.3k-154.1k yearly 60d+ ago
  • Senior Threat Intelligence Analyst

    Allstate 4.6company rating

    Remote criminal intelligence analyst job

    At Allstate, great things happen when our people work together to protect families and their belongings from life's uncertainties. And for more than 90 years our innovative drive has kept us a step ahead of our customers' evolving needs. From advocating for seat belts, air bags and graduated driving laws, to being an industry leader in pricing sophistication, telematics, and, more recently, device and identity protection. Job Description The Senior Threat Intelligence Analyst will be responsible for supporting the monitoring, collection, analysis, reporting, and assessment of impact for threat related data from vendors, internal sources, and open-source intelligence. Leveraging threat severity and risk, this individual will help drive timely reporting and mitigation by partnering with Incident Handling / Incident Response, Threat Hunting, Vulnerability Management, other departments within Allstate Information Security, and system/application owners. The role will be accountable for helping to research and compile reports and data on the state of the threat landscape and presenting that data to multiple levels of leadership.Key Responsibilities Act as a threat intelligence SME in at least one of the following areas: malware analysis, exploit/vulnerability analysis, Advanced Persistent Threats (APTs), digital forensics, incident handling, cybercrime. Support the Threat Management process providing guidance on improvements that can be made to the identification, assessment, and mitigation of threats to the environment. Collect, analyze, and assess technical (IOCs) and non-technical (HUMINT) threat, vulnerability, and security incident-related information made available from platform vendors, 3rd parties, and internal sources to help determine course of action for the Allstate environment. Partner with other security professionals to determine and implement mitigating controls. Generate ad-hoc and scheduled briefs, reports, whitepapers, and presentations on threats and associated activities necessary to protect the environment. Job Qualifications 5+ years' experience in either threat management, security assurance, or related field. Familiar with industry standard security best practices and threat management processes including technical and non-technical reporting. Experience with threat research, threat indicator sharing (such as STIX/TAXII), vulnerability scanning tools (such as Qualys) and other security tools. Good knowledge of operating systems security (Windows, *nix). Understanding of secure network/systems configuration management. Understanding of networking concepts and devices (Firewalls, Routers, Switches, Load Balancers, etc.). Experience programming and scripting. Able to effectively work independently and in a team environment. Able to interact with all levels of management, business, and IT, and is required to act in a professional and confident manner. Self-motivator possessing a high sense of urgency and a high level of integrity. Excellent analytical and problem-solving skills. Excellent communication (oral, written, presentation), interpersonal and consultative skills. Experience with GRC tools such as Archer, and Threat Intel' tools such as ThreatConnect, helpful but not required. Bachelor's degree in Information Systems or related field preferred. Certifications: Obtained certifications in one or more of the following, or relevant experience: GIAC, GCTI, GCIH, CEH, CISSP, CISA. #LI-JJ1 Skills Advanced Persistent Threats (APT), Cybercrime Investigation, Cyber Threat Intelligence, IT Problem Solving, Malware Analysis, Network Security, Scripting, Technical Writing, Threat Management, Vulnerability Scanning Compensation Compensation offered for this role is $70,500.00 - 124,125.00 annually and is based on experience and qualifications. The candidate(s) offered this position will be required to submit to a background investigation. Joining our team isn't just a job - it's an opportunity. One that takes your skills and pushes them to the next level. One that encourages you to challenge the status quo. One where you can shape the future of protection while supporting causes that mean the most to you. Joining our team means being part of something bigger - a winning team making a meaningful impact. Allstate generally does not sponsor individuals for employment-based visas for this position. Effective July 1, 2014, under Indiana House Enrolled Act (HEA) 1242, it is against public policy of the State of Indiana and a discriminatory practice for an employer to discriminate against a prospective employee on the basis of status as a veteran by refusing to employ an applicant on the basis that they are a veteran of the armed forces of the United States, a member of the Indiana National Guard or a member of a reserve component. For jobs in San Francisco, please click “here” for information regarding the San Francisco Fair Chance Ordinance. For jobs in Los Angeles, please click “here” for information regarding the Los Angeles Fair Chance Initiative for Hiring Ordinance. To view the “EEO is the Law” poster click “here”. This poster provides information concerning the laws and procedures for filing complaints of violations of the laws with the Office of Federal Contract Compliance Programs To view the FMLA poster, click “here”. This poster summarizing the major provisions of the Family and Medical Leave Act (FMLA) and telling employees how to file a complaint. It is the Company's policy to employ the best qualified individuals available for all jobs. Therefore, any discriminatory action taken on account of an employee's ancestry, age, color, disability, genetic information, gender, gender identity, gender expression, sexual and reproductive health decision, marital status, medical condition, military or veteran status, national origin, race (include traits historically associated with race, including, but not limited to, hair texture and protective hairstyles), religion (including religious dress), sex, or sexual orientation that adversely affects an employee's terms or conditions of employment is prohibited. This policy applies to all aspects of the employment relationship, including, but not limited to, hiring, training, salary administration, promotion, job assignment, benefits, discipline, and separation of employment.
    $70.5k-124.1k yearly Auto-Apply 49d ago
  • Senior Cyber Threat Intelligence Analyst

    Punch Cyber Analytics Group 3.8company rating

    Remote criminal intelligence analyst job

    About PUNCH: We're problem solvers first & foremost . PUNCH's origin story involves frustration with available INFOSEC tools and techniques-we came up thru the industry using these inefficient tools and techniques and decided there had to be a better way. We bring this laser focus on efficiency to every customer engagement. We have trust as a hallmark in everything we do . PUNCH provides its team members with the maximum amount of ownership over their careers, the direction of the company, and the flexibility & freedom to accomplish their job without interference. Trust requires accountability; we live that, company-wide. We back each other up . PUNCH is a supportive place to work. We've worked hard to create an environment that makes people better, encourages team work, and rewards a “pitch in” mentality. We give back. To those in need. To the community. To the industry. Does this sound like you? In this Role You Will: Consult and advise a commercial client with maturing and expanding an established CTI program. Relevant experience includes: Significant experience with analyzing and tracking cyber threats at the strategic, operational and tactical level. Substantial background in developing CTI products and services for Cybersecurity teams, and other portions of an organization, is highly preferred. Experience with evolving CTI out of a traditional security function is a plus. Ability to manage multiple, simultaneous projects while being able to shift priority based on customer need. Comfortability with managing client expectations, and proactively communicating issues to leadership. Proficient at documenting processes and procedures. Capability & willingness to mentor and teach others. Experience with CIRT/SOC security tools and services, as well as Microsoft 365 and Azure ecosystems preferred. Ability to communicate to all Levels of an Organization and Technical Backgrounds. Previous experience within Healthcare industries is a plus. Strong preference for prior all-source analysts with cybersecurity experience Key Requirements: 5+ years of diverse corporate and/or government cybersecurity experience. Familiarity with Microsoft 365, Azure, and services within the Microsoft ecosystem. Proven management/mentoring experience. Must Haves: Significant strategic, operational and tactical intelligence experience within a corporate environment. Experience within the Microsoft Azure ecosystem. Remote work is available with this position.
    $61k-85k yearly est. 60d+ ago
  • Analyst - AML Investigations

    Hard Rock Digital

    Remote criminal intelligence analyst job

    Job description What are we building? Hard Rock Digital is a team focused on becoming the best online sportsbook, casino, and social gaming company in the world. We're building a team that resonates passion for learning, operating, and building new products and technologies for millions of consumers. We care about each customer's interaction, experience, behavior, and insight and strive to ensure we're always acting authentically. Rooted in the kindred spirits of Hard Rock and the Seminole Tribe of Florida, the new Hard Rock Digital taps a brand known to the world over as the leader in gaming, entertainment, and hospitality. We're taking that foundation of success and bringing it to the digital space - ready to join us? What's the position? Our Anti-Money Laundering (AML) Investigations Analyst will be an integral part of our Compliance Team, reporting to the AML Investigations Manager. The AML Investigations Analyst will review high-risk accounts, transactions, and incident reports escalated to Compliance by various business lines for consideration of Suspicious Activity Report (SAR) filings. As an AML Investigations Analyst, you will be responsible for: Conducting in-depth investigations related to potential suspicious activity and recommending SAR, CAR, or No-SAR decisions based on analysis. Gathering supporting documentation from internal systems, business lines, and external sources to assess the nature of the activity. Identifying patterns and trends to support investigation narratives. Managing thorough and organized case files, showing investigation steps, analysis, and conclusions. Drafting clear, concise, and well-supported SAR narratives consistent with regulatory expectations and internal standards. Working with internal stakeholders including AML, Fraud, Risk, Customer Service, and Trading, to ensure thorough incident reporting. Working with external stakeholders including state regulators to provide necessary support and supporting documentation and evidence when required. Assisting in the development and enhancement of AML policies, procedures, and internal controls. Ensuring reports are submitted in a timely manner. Any other job-related duties as assigned. Job requirements What are we looking for? Superior written and verbal communication skills. This position places a premium on the ability to prepare thorough, concise, well organized, professional written products for external stakeholders. The role is best suited for a candidate who thrives in a fast-paced, ever-changing environment with a passion for the AML/BSA, sports, and casino gaming industries. Make informed decisions on detailed analysis and findings. Qualifications: Bachelor's Degree and at least 2 years of AML/BSA experience in the Casino, Fintech, or Banking Industry or an equivalent combination of education and relevant work experience. Strong investigative skills, sound judgement, and the ability to review and interpret financial data and activity, in order to make accurate decisions and provide sound recommendations based on available evidence. Analytical skill set, with the ability to communicate effectively. Strong interpersonal skills. Strong understanding of BSA/AML Regulatory requirements, the three lines of defense model, and industry best practices. The ability to adapt to changing priorities and to thrive in a fast-paced work environment. Previous experience in customer verification, customer due diligence, and enhanced due diligence would be preferred. Excellent Microsoft Excel skills. What's in it for you? We offer our employees more than just competitive compensation. Our team benefits include: Competitive pay and benefits. Start-up culture backed by a secure, global brand. Fully remote position. Opportunity to shape and develop risk-based AML policies and procedures. Roster of Uniques We care deeply about every interaction our customers have with us, and trust and empower our staff to own and drive their experience. Our vision for our business and customers is built on fostering a diverse and inclusive work environment where regardless of background or beliefs you feel able to be authentic and bring all your talent into play. We want to celebrate you being you (we are an equal opportunity employer). All done! Your application has been successfully submitted! Other jobs
    $100k-121k yearly est. 60d+ ago
  • Intelligence Analyst Senior Strategic Services Group

    Advocate Health and Hospitals Corporation 4.6company rating

    Remote criminal intelligence analyst job

    Department: 10736 Enterprise Corporate - Enterprise Strategy Partners Status: Full time Benefits Eligible: Yes Hours Per Week: 40 Schedule Details/Additional Information: Monday through Friday, office hours. Some flexibility needed to take meetings at Central time as well as Eastern time. Remote work. Pay Range $43.30 - $64.95 Major Responsibilities Manages and executes multiple, concurrent projects with little supervision, working under pressure in a fast-paced environment to meet deadlines. In collaboration with the client and other project team members, leads the development of the business needs and scope of the project, maintaining appropriate confidentiality of all information. Translates the defined business needs to a set of meaningful metrics and analytics and turns analytic outputs into meaningful and understandable insights for executive and other leader audiences. Effectively works as a member of cross-functional teams crystalizing business questions and proposing analytical approaches. Guides development of data and analytical products to serve organizational analytical needs by leveraging and maturing our decentralized analytics platform. Possesses an understanding of data structures across core systems. Integrates data from multiple data sources for analysis and leads the development of custom business rules and extended data to add value to the resulting analytics. Performs validation of the data and prepares data for current and future use cases. Identifies opportunities for improvement of data processing, defining, housing and application and partners and/or leads inter-disciplinary data and analytical teams in implementing improvements. Analyzes data and creates value-added insights and durable solutions in support of business needs. Provides clear and concise written summaries of findings and methods in preparation for client deliverables. Provides polished verbal presentation and communication of findings with diverse audiences. Reviews and prepares the deliverables for internal clients. Minimum Job Requirements Education Bachelor's Degree or equivalent Certification / License N/A Work Experience 4 or more years of experience in healthcare or business analytics Knowledge / Skills / Abilities Expert Level Microsoft Office Suite experience . Prior experience with Business Intelligence tools such as Business Objects, Power BI, SAS . Technical skills associated with data sourcing and analytics (SQL, Python, Snowflake, Azure, PowerBI, etc.) Strong ability to apply the principles and practices of data management. Excellent communications skills, both written and oral. Must understand healthcare financial, statistical and market data. Possess good analytical abilities with sufficient attention to detail. Must be able to work under pressure in a fast-paced environment to meet deadlines. Physical Requirements and Working Conditions Routine office environment requiring sitting at a desk, working with a personal computer, conducting video or phone calls, and preparing reports and other statistical data. Requires periods of being sedentary such as at meetings. On occasion, requires standing, walking and traveling in personal car to on-site facilities. Lifting and carrying up to 20 pounds. Works rapidly and accurately under pressure, to work in a safe and effective manner, and to handle different issues and priorities simultaneously. Preferred Job Requirements Education Master's degree in health administration, business administration or related field Certification / License EPIC data certifications Experience 5 years of experience preferred Knowledge / Skills / Abilities Knowledge of the health industry and major trends. Demonstrated complex project and team management skills. Experience with advanced analytics (data science, generative AI, etc.) DISCLAIMER All responsibilities and requirements are subject to possible modification to reasonably accommodate individuals with disabilities. This job description in no way states or implies that these are the only responsibilities to be performed by an employee occupying this job or position. Employees must follow any other job-related instructions and perform any other job-related duties requested by their leaders. Our Commitment to You: Advocate Health offers a comprehensive suite of Total Rewards: benefits and well-being programs, competitive compensation, generous retirement offerings, programs that invest in your career development and so much more - so you can live fully at and away from work, including: Compensation Base compensation listed within the listed pay range based on factors such as qualifications, skills, relevant experience, and/or training Premium pay such as shift, on call, and more based on a teammate's job Incentive pay for select positions Opportunity for annual increases based on performance Benefits and more Paid Time Off programs Health and welfare benefits such as medical, dental, vision, life, and Short- and Long-Term Disability Flexible Spending Accounts for eligible health care and dependent care expenses Family benefits such as adoption assistance and paid parental leave Defined contribution retirement plans with employer match and other financial wellness programs Educational Assistance Program About Advocate Health Advocate Health is the third-largest nonprofit, integrated health system in the United States, created from the combination of Advocate Aurora Health and Atrium Health. Providing care under the names Advocate Health Care in Illinois; Atrium Health in the Carolinas, Georgia and Alabama; and Aurora Health Care in Wisconsin, Advocate Health is a national leader in clinical innovation, health outcomes, consumer experience and value-based care. Headquartered in Charlotte, North Carolina, Advocate Health services nearly 6 million patients and is engaged in hundreds of clinical trials and research studies, with Wake Forest University School of Medicine serving as the academic core of the enterprise. It is nationally recognized for its expertise in cardiology, neurosciences, oncology, pediatrics and rehabilitation, as well as organ transplants, burn treatments and specialized musculoskeletal programs. Advocate Health employs 155,000 teammates across 69 hospitals and over 1,000 care locations, and offers one of the nation's largest graduate medical education programs with over 2,000 residents and fellows across more than 200 programs. Committed to providing equitable care for all, Advocate Health provides more than $6 billion in annual community benefits.
    $43.3-65 hourly Auto-Apply 29d ago
  • Intelligence Analyst - RFI Triage (Remote, East Coast)

    Crowdstrike 3.8company rating

    Remote criminal intelligence analyst job

    As a global leader in cybersecurity, CrowdStrike protects the people, processes and technologies that drive modern organizations. Since 2011, our mission hasn't changed - we're here to stop breaches, and we've redefined modern security with the world's most advanced AI-native platform. Our customers span all industries, and they count on CrowdStrike to keep their businesses running, their communities safe and their lives moving forward. We're also a mission-driven company. We cultivate a culture that gives every CrowdStriker both the flexibility and autonomy to own their careers. We're always looking to add talented CrowdStrikers to the team who have limitless passion, a relentless focus on innovation and a fanatical commitment to our customers, our community and each other. Ready to join a mission that matters? The future of cybersecurity starts with you. About the Role: CrowdStrike Counter Adversary Operations, a core component of CrowdStrike, is seeking an Intelligence Analyst for its Analytical Support Team (AST) to support daily intelligence production and the development of customer Requests for Information (RFIs) responses. The Analyst will be required to write custom RFI responses using a variety of sources. This position is instrumental in supporting internal intelligence teams and CrowdStrike's Intelligence customers by producing and developing written RFI responses. Am I an RFI Triage Intelligence Analyst? Do you love working in a fast-paced environment where you handle multiple, competing deadlines? Do you like working with customers and interacting with numerous teams to answer intelligence questions? Do you crave new and challenging work that varies day-to-day? What You'll Do: Triage, scope, and respond to CrowdStrike Intelligence customer RFIs Identify relevant context such as priority intelligence requirements (PIR) or organizational threat profiles to fully interpret customer RFIs. Proactively collect and synthesize large amounts of information to identify relevant and actionable intelligence and statistics summaries to address customers' RFIs on cyber threats, trends, and new developments. Collaborate and coordinate with numerous intelligence teams and Subject Matter Experts (SMEs) using a variety of raw and processed data sources for RFIs responses and reviews Support leadership and content management by compiling statistics on customer composition and readership, as needed Identify areas and gaps for process improvements and trend analysis in AST, as needed. What You'll Need: Candidates must be consistent, highly organized self-starter with 3+ years applied experience with: Intelligence Tradecraft: knowledge of Intelligence tradecraft, analysis, and terminologies. Intelligence Writing: applied knowledge of the Intelligence writing process and structure including scoping, responding to customer RFI responses, and writing supporting evidence to produce quality finished intelligence products with minimal assistance. Collaboration: An enthusiasm for collaboration, including being comfortable working in a team-oriented environment as well as across multiple teams to leverage SMEs. Successful candidates will have experience in Research: Ability to demonstrate comprehensive, practical knowledge of research, collection skills, and analytic intelligence tradecraft methodology. Research management skills to organize numerous research leads and sources is essential. Excellent time management skills, including prioritizing, scheduling, and adapting as necessary to multiple, competing deadlines. OSINT/Data Collection: Experience in assessing, interpreting, and vetting multiple data sources for relevance, reliability, and credibility including open-source regional media sources, network/endpoint telemetry, and other raw data sources. Ability to produce statistics/metrics to identify and demonstrate adversarial and targeting trends. Cyber Threat Intelligence experience: Familiarity and understanding of cyber threat intelligence and technical terminology/tooling explaining tactics used by threat actors including MITRE ATT&CK TTPs, IOCs/IOAs. Applied knowledge of actor kill chains and customer implications. Project Management experience: Strong project management skills with the ability to communicate RFI findings in writing to various customer stakeholders; ability to effectively communicate RFI tasks, guidance, and methodology with internal teams. Bonus Points: Understanding of contemporary scripting languages that can be used for task automation. Experience using Jira, Elasticsearch, Kibana, and Salesforce. #LI-Remote #LI-AO1 Benefits of Working at CrowdStrike: Remote-friendly and flexible work culture Market leader in compensation and equity awards Comprehensive physical and mental wellness programs Competitive vacation and holidays for recharge Paid parental and adoption leaves Professional development opportunities for all employees regardless of level or role Employee Networks, geographic neighborhood groups, and volunteer opportunities to build connections Vibrant office culture with world class amenities Great Place to Work Certified™ across the globe CrowdStrike is proud to be an equal opportunity employer. We are committed to fostering a culture of belonging where everyone is valued for who they are and empowered to succeed. We support veterans and individuals with disabilities through our affirmative action program. CrowdStrike is committed to providing equal employment opportunity for all employees and applicants for employment. The Company does not discriminate in employment opportunities or practices on the basis of race, color, creed, ethnicity, religion, sex (including pregnancy or pregnancy-related medical conditions), sexual orientation, gender identity, marital or family status, veteran status, age, national origin, ancestry, physical disability (including HIV and AIDS), mental disability, medical condition, genetic information, membership or activity in a local human rights commission, status with regard to public assistance, or any other characteristic protected by law. We base all employment decisions--including recruitment, selection, training, compensation, benefits, discipline, promotions, transfers, lay-offs, return from lay-off, terminations and social/recreational programs--on valid job requirements. If you need assistance accessing or reviewing the information on this website or need help submitting an application for employment or requesting an accommodation, please contact us at ************************** for further assistance. Find out more about your rights as an applicant. CrowdStrike participates in the E-Verify program. Notice of E-Verify Participation Right to Work CrowdStrike, Inc. is committed to fair and equitable compensation practices. Placement within the pay range is dependent on a variety of factors including, but not limited to, relevant work experience, skills, certifications, job level, supervisory status, and location. The base salary range for this position for all U.S. candidates is $85,000 - $120,000 per year, with eligibility for bonuses, equity grants and a comprehensive benefits package that includes health insurance, 401k and paid time off. For detailed information about the U.S. benefits package, please click here. Expected Close Date of Job Posting is:01-24-2026
    $85k-120k yearly Auto-Apply 10d ago
  • Cyber Intelligence Analyst

    444&&Polarsonpweh

    Criminal intelligence analyst job in Dublin, OH

    Cyber Intelligence Analyst is responsible for all sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat related activity. This includes developing and maintaining new technical and non-technical sources of information, threat research, threat profile development, analysis, briefings, and warnings. Continuously assesses and prioritizes information sources based on relevance, cost and effectiveness for the purpose of informing management of the highest quality and most actionable intelligence. Establishes and maintains industry partnerships within the security and financial sector to gain insight into significant shifts in government expectations, human behaviors and technology adoption that may pose business risk. Works with all available resources (including but not limited to: Development, IT Operations, Security and Business Units) to make strategic adjustments to the enterprise security posture. Establishes a threat modeling methodology to identify, classify, prioritize and report on enterprise threats using a structured approach to the Security Intelligence and Response Manager for briefings to Sr. Management and the Director of Systems Security and stakeholders on the overall Security position of Paychex. Aggregates and correlates cyber threat information to known vulnerabilities and assign to Vulnerability Management to remediate. Develops a portfolio of historical threat activity, trends and common attack vectors to predict and prevent future threats. Evaluates new equipment and methodologies and provide detailed reviews and recommendations to the Security Intelligence and Response Manager. Provides research for next generation traditional and non-traditional cyber threat methods, techniques and tactics specific to evolving IT infrastructures. Maintains familiarity with multiple operating systems in order to analyze malware static and dynamic behavior. Mentors junior team members on advanced data mining techniques and provide expertise when junior members require assistance.
    $66k-89k yearly est. 60d+ ago
  • Lead Revenue Cycle Intelligence Analyst

    Aa067

    Remote criminal intelligence analyst job

    Lead Revenue Cycle Intelligence Analyst - (10032391) Description Join the transformative team at City of Hope, where we're changing lives and making a real difference in the fight against cancer, diabetes, and other life-threatening illnesses. City of Hope's growing national system includes its Los Angeles campus, a network of clinical care locations across Southern California, a new cancer center in Orange County, California, and treatment facilities in Atlanta, Chicago and Phoenix. Our dedicated and compassionate employees are driven by a common mission: To deliver the cures of tomorrow to the people who need them today. Position SummaryThe Lead Revenue Cycle BI Strategist serves as a senior analytics expert and thought partner within the Revenue Cycle Intelligence team. This role is responsible for designing, developing, and delivering advanced business intelligence solutions that drive operational excellence, financial performance, and strategic decision-making. The Strategist translates complex data into actionable insights, collaborates with cross-functional teams, and supports enterprise initiatives through predictive modeling, visualization, and performance analytics. ResponsibilitiesDesign and develop advanced dashboards, reports, and analytic tools to monitor and improve revenue cycle performance and strategy. Partner with operational leaders to define KPIs, identify trends, and deliver actionable insights that enhance financial outcomes. Lead data exploration and predictive modeling initiatives to support forecasting, reimbursement optimization, and payer analysis. Ensure accuracy, governance, and consistency of data across reporting platforms and analytics workflows. Mentor and support junior analysts by sharing expertise, fostering development, and providing technical guidance. Collaborate on system implementations, upgrades, and the integration of new data sources into reporting structures. Qualifications QualificationsEducation (Minimum): Bachelor's degree in Health Administration, Business, Finance, or a related field. Experience (Minimum): 5+ years of progressive leadership experience in healthcare revenue cycle, finance, strategy, or performance improvement. Education (Preferred): Master's degree or equivalent advanced degree. Certifications (Preferred): CRCR, CHFP, CPA, Lean Six Sigma, or equivalent. Additional InformationCOH employees may apply for a transfer or promotion to job openings for which they meet the minimum qualifications if they meet the following criteria:Employed at COH in current role for at least one year, unless otherwise stipulated in an applicable collective bargaining agreement. Are in good standing and have no current performance issues. City of Hope employee pay is based on the following criteria: work experience, qualifications, and work location. To learn more about our Comprehensive Benefits, please CLICK HERE. City of Hope is an equal opportunity employer. Primary Location: US-Nationwide-USA-Remote-US-RemoteJob: Accounting/FinanceWork Force Type: RemoteShift: DaysJob Posting: Sep 30, 2025Minimum Hourly Rate ($): 61. 997400Maximum Hourly Rate ($): 99. 196200
    $66k-91k yearly est. Auto-Apply 1d ago
  • Intelligence Analyst

    Contact Government Services, LLC

    Remote criminal intelligence analyst job

    Intelligence AnalystEmployment Type: Full-Time, Experienced Contact Government Services is hiring an Intelligence Analyst ready to be a member of a dynamic and fast paced intel analysis program for a federal agency supporting the US Government's threat watchlisting and screening mission. As an Intelligence Analyst, you will provide embedded analysis and reach back support to a federal agency and their partners. You will provide multi-source intelligence analysis and fusion that integrates existing national-level products and databases to define patterns of operations. As required, you will interact directly with government leadership and deployed intelligence consumers during the development of intelligence products and ongoing screening operations to meet intelligence requirements across the watchlist enterprise. Duties may include the processing and verification of national security threat actor nominations, data integrity/quality control, encounter management, information sharing, and/or multiple discipline intelligence analysis. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Primary Responsibilities Apply complex direction, including standard operating procedures and operations manuals documentation as well as appropriate oral and written guidance received. Communicates clearly and effectively, both orally and in writing, in order to tactfully and persuasively advise and guide executive management relative to a variety of issues which can be delicate in nature; includes making presentations and preparing complete, clear, and concise formal and informal reports, correspondence, briefings, charts, tables, and graphs that are distributed throughout the government and its partner agencies. Conduct research and analysis of data, information, and intelligence to produce a wide range of finished all-source intelligence products. Finished intelligence products shall include standard and non-standard Agency products as well as briefings for the tactical and strategic customers You should be able to provide daily feedback to the team lead. Basic Qualifications The ability to learn the range of pertinent laws, regulations, policies, and precedents which affect the program Effective problem-solving, analytic, written and oral communication skills Capacity to work as part of a team to provide multi-faceted intelligence products and support to operational units and Intelligence Community components Knowledge with Microsoft Outlook applications Ability to work with and engage the customer daily Active Top Secret clearance and eligible for a CI Polygraph Preferred Qualifications Experience working with IC tools and databases Degree in security or intelligence studies with a recommended focus on terrorism or other transnational security threats is highly desired Two to seven years of Experience Familiarity with programs and software such as Palantir, ESRI, Intel Analyst, ETC. Completion certificate from a commercial, military, or US government all source analysis training course or a specialized intelligence career field. Skills and attributes for success:- Drafting and development of technical documentation related to a variety of projects in the IT space. - Work closely with project stakeholders to establish technical processes and procedures. - Document projects through the SDLC. - Provide status reports for multiple ongoing projects and related documentation efforts. - Assist with both user and admin level documentation. Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government-contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package. - Health, Dental, and Vision- Life Insurance- 401k- Flexible Spending Account (Health, Dependent Care, and Commuter)- Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation! Explore additional job opportunities with CGS on our Job Board:******************* com/join-our-team/For more information about CGS please visit: ************ cgsfederal. com or contact:Email: info@cgsfederal. com #CJ
    $66k-91k yearly est. Auto-Apply 60d+ ago
  • Staff Threat Intelligence Analyst

    Huntress

    Remote criminal intelligence analyst job

    Reports to: Director of Adversary Tactics Compensation Range: $190,000.00 to $210,000.00 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to cybersecurity. Whether creating purpose-built security solutions, hunting down hackers, or impacting our community, our people go above and beyond to change the security game and make a real difference. Founded in 2015 by former NSA cyber operators, Huntress protects all businesses-not just the 1%-with enterprise-grade, fully owned, and managed cybersecurity products at the price of an affordable SaaS application. The Huntress difference is our One Team advantage: our technology is designed with our industry-defining Security Operations Center (SOC) in mind and is never separated from our service. We protect 4M+ endpoints and 7M+ identities worldwide, elevating underresourced IT teams with protection that works as hard as they do. As long as hackers keep hacking, Huntress keeps hunting. What You'll Do: The Huntress Adversary Tactics team has the unique honor of waking up every morning knowing we're going to make hackers regret targeting our partners and customers. We're looking for someone who wants to pour all of their creativity into researching, hunting, and discovering threats in our customer networks. Competitive candidates have experience leading a team of various researchers involved in the threat intelligence cycle. Candidates should also have experience creating Threat Intelligence reports, advocating for product enhancements, and public speaking. Threat Intelligence Analysts aggregate threat data from the previous month and build out reports for our customers. These reports may also be used for marketing and help illustrate the value of what Huntress provides to customers and the community. Threat Intelligence Analysts are also responsible for writing blog posts and marketing materials regarding emerging threat trends. They also work closely with Security Researchers and Analysts to obtain more context about threat data. Familiarity with product management, scripting/development, incident response, malware analysis, configuration management, and antivirus technologies are additional ways to differentiate yourself. As you can imagine, success doesn't happen in a vacuum. An effective hunter fosters highly collaborative environments between the Product, Marketing, and Security Operations Center teams to accelerate our mission and secure the 99% of businesses that fall below the enterprise poverty line. This collaboration is needed to produce and prioritize a unified technical vision, ultimately delivering our most impactful features and capabilities. We defend over 4+ million endpoints and 7+ million identities and counting, across tens of thousands of mid-sized and small business customers and that number continues to grow each month. Considering this market's tighter budget, it's impossible to dedicate human analysts to each client. The Adversary Tactics team addresses this challenge head-on by providing input to build and scale highly automated efficiencies-often lightly augmented by our Security Operations Analysts-that make intruders earn every inch of their access while maintaining affordability and healthy gross margins. Responsibilities: Conducts research on emerging adversary tradecraft to help scope, and conducts hunt missions Responsible for aggregating threat data to build out reports for customers to show Huntress' value, and inform them of various threats that have been seen and reported Responsible for creating reports for marketing to show Huntress' value to the larger community Promote Huntress' reputation through media interaction, public speaking, and blogs Works with the Director of Adversary Tactics, the Security Operations Center, Product, and others to develop the Product and threat operations roadmap Provides technical leadership for some members of the Security teams Supports the professional development of researchers and others in the organization through coaching, and mentorship Responsible for enhancing Huntress visibility by ingesting and utilizing IOCs from external threat intel sources Responsible for blog posts and other marketing materials regarding threat trends What You Bring To The Team: Minimum of 5 years of experience in the field of Threat Intelligence Experience with SIEM tools for scaled log analysis Familiarity with detection engineering, detection logic i.e. Sigma Rules Experience researching and scoping threat hunt missions Understanding of cyber security, threat actors, and end-to-end threat life cycle including one or more of the following: digital forensics, malware research, incident response, vulnerabilities, and exploits Experience with 3rd party intelligence tools, feeds, and reputation services. Experience conducting OSINT gathering and analysis Foundational development experience across multiple platforms (e.g., Windows and/or mac OS), C/C++, GoLang, and Python (nice to have) Proficient knowledge of Windows and/or mac OS subsystems and how they interact both at the user and kernel level (nice to have) What We Offer: 100% remote work environment - since our founding in 2015 Generous paid time off policy, including vacation, sick time, and paid holidays 12 weeks of paid parental leave Highly competitive and comprehensive medical, dental, and vision benefits plans 401(k) with a 5% contribution regardless of employee contribution Life and Disability insurance plans Stock options for all full-time employees One-time $500 reimbursement for building/upgrading home office Annual allowance for education and professional development assistance $75 USD/month digital reimbursement Access to the BetterUp platform for coaching, personal, and professional growth Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. We do discriminate against hackers who try to exploit businesses of all sizes. Accommodations: If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com . Please note that non-accommodation requests to this inbox will not receive a response. Huntress uses artificial intelligence tools to assist in reviewing and evaluating job applications, including resume screening, skills assessment, and candidate matching and comparisons. These AI tools support our human recruiters in the initial review process but do not make final hiring decisions without human involvement. By submitting your application, you acknowledge this use of AI in our recruitment process. Please review our Candidate Privacy Notice for more details on our practices and your data privacy rights. #BI-Remote
    $66k-91k yearly est. Auto-Apply 8d ago
  • Intelligence Analyst, Mexico Remote

    Concentric Systems Inc. 3.8company rating

    Remote criminal intelligence analyst job

    Are you interested in joining an organization with a global reach? In a world of shifting threats, Concentric is your trusted ally. Powered by elite professionals from military, government, and intelligence backgrounds. If you are passionate about intelligence, risk analysis, threat management, executive protection, security operations, or business resiliency, Concentric may be the organization you've been searching for! Concentric is a risk consultancy specializing in delivering strategic security and intelligence services. We provide holistic, intelligent security solutions for private clients and corporations globally. Concentric offers strategic advisory services, risk assessments, physical protection, threat intelligence, open-source monitoring, program audits, secure embedded staffing, and training for security teams and intelligence analysts. Our ultimate goal is to be recognized as the most innovative, capable, and trusted Risk Management partner in the world, and we do this by following these core values: Integrity - Collaboration - Relationships - Excellence - Creativity - Results Join Us, Concentric - "Your World Secured" We are currently looking to hire an Intelligence Analyst to join our Corporate team in Mexico! This position allows for a remote work arrangement from Mexico. *This opportunity is structured as a 1099 independent contractor arrangement, not traditional employment. The contract will run for an initial period of 6 months, with potential renewal for up to 1 year or longer based on project needs and company growth, and the possibility of transitioning to a permanent employee position. As an independent contractor, you will be responsible for your own tax filings, insurance, and benefits. JOB DESCRIPTION Positions on the Global Intelligence Team require excellent analytic skills, the ability to communicate clearly and effectively, the ability to work effectively as a member of a multi-disciplinary team, and a strong commitment to our guiding principles: integrity, collaboration, relationships, excellence, creativity, and results. Intelligence Analysts are keenly aware of a wide range of risks and assess how those risks might impact their clients' global operations. This position requires exceptional communication skills and the ability to synthesize intelligence content from multiple sources into products that effectively convey risk and opportunity. Analysts must be familiar with open source and deep and dark web intelligence tools and techniques, and look for new ways to enhance our capabilities to keep our team on the cutting edge of the industry. The position also requires familiarity with travel risk assessments and proficiency in monitoring platforms that support the provision of security to client leadership and principals. Analysts must have experience building risk and threat assessments that help shape security postures and inform strategic security decisions for clients. The candidate must be able to work effectively with both internal and external stakeholders and must understand the importance of building and maintaining relationships in a client-facing environment. Excellent time management and organizational skills are required to effectively handle the diverse array of client problem sets and intelligence production requirements. Successful candidates will possess an entrepreneurial mindset, the ability to navigate change and ambiguity effectively, and a commitment to personal growth. RESPONSIBILITIES Intelligence Research Collect data using a combination of standard and atypical intelligence methods, including through in-person interviews. Systemically monitor surface web and deep and dark web sources, and media channels for potential and known threats. Define client deliverables and develop methodologies, tools, and products to capture and report on critical intelligence requirements. Lead the development of new intelligence products that are tailored to the needs of the client and help maintain business and security continuity. Leverage the latest tools and technology to conduct cutting-edge research; be a technology expert on the team; maximize the utility of technological tools. Stay abreast of international and domestic threat trends related to our client's interests and benchmark with outside organizations on research best practices. Continuously seeking innovative and creative approaches to intelligence analysis, delivering exceptional support to clients while maintaining efficiency and exceeding standard expectations. Travel & Incident Analysis Conduct research and generate reports on international locations where clients and their employees may visit, both at a granular operation level and also focused on broad international security risks and challenges. This information may include crime and safety risks, political stability, and travel safety considerations regarding hotels and event venues, local customs and courtesies, as well as transportation best practices. Monitor international locations that clients and their employees are currently visiting. Accurately assess whether incidents or trends may increase the risk of operating in these locations. Other Analysis & Assessment Provide analysis and research on risks associated with security, infrastructure, technology, government, environment, reputation, or other factors based on client needs. Provide recommendations to help mitigate identified risks. Manage project timelines on long-term engagements and coordinate team efforts to achieve results and meet deadlines. Coordinate with investigators to identify, assess, and address persons of interest (POI) or other threats discovered during intelligence research. Develop presentations and brief findings to clients with incredible attention to detail. Client Consulting Provide security and risk advice to clients covering digital footprints, security best practices, and other topics on an ad hoc basis. Translate client needs into actionable intelligence products with an emphasis on building strong relationships with existing clients and identifying potential new clients. Serve as an entry point for clients into the broader Concentric company and collaborate with other Concentric teams to fully address client risks. Contribute to cross-functional initiatives to further integrate risk advisory service delivery across the security spectrum. Present a professional and dependable face to clients, consistent with the Concentric brand in all communications. REQUIRED QUALIFICATIONS Must be able to legally work in the country where this position is located without visa sponsorship.. Bachelor's degree in political science, international affairs, international economics, regional studies, business, or similar. 4+ years of related experience providing intelligence or risk analysis Excellent writing, briefing, and analytical skills. Reliable and conscientious teammate with strong communication skills and an ability to meet deadlines. Experience with the intelligence cycle, including defining intelligence requirements and establishing collection structures. Experience leveraging Open-Source Intelligence tools and techniques to collect information and extract actionable intelligence. Experience in briefing stakeholders with timely information to support business decisions. Proven ability to adapt to changing information and needs in a client-driven, entrepreneurial setting. This position requires up to 10% travel. PREFERRED QUALIFICATIONS Experience with private sector consulting, advisory, or high-tech companies. Experience living and working in a foreign country. Experience in managing projects to results. Mexico Pay Range$450,555-$551,796 MXN Concentric and SPS Global acknowledge the systemic barriers in the security industry and recognize that removing those barriers will require a collaborative and conscious effort. Concentric and SPS Global are committed to programs and initiatives that promote diversity, equity, and inclusion, enhancing our organization and the broader community. We are creating a diverse environment and are proud to be an equal opportunity employer. We encourage people from all backgrounds to apply. All qualified applicants will receive consideration for employment regardless of race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. Concentric Advisors and SPS Global are committed to protecting the privacy and security of all applicants who submit personal information to us. You can access our GDPR and CCPA policy by clicking the GDPR button at the bottom of our career page.
    $57k-83k yearly est. Auto-Apply 36d ago
  • Blockchain Intelligence Analyst

    TRM Labs 4.3company rating

    Remote criminal intelligence analyst job

    TRM Labs is a blockchain intelligence company committed to fighting crime and creating a safer world. By leveraging blockchain data, threat intelligence, and advanced analytics, our products empower governments, financial institutions, and crypto businesses to combat illicit activity and global security threats. At TRM, you'll join a mission-driven, fast-paced team made up of experts in law enforcement, data science, engineering, and financial intelligence, tackling complex global challenges daily. Whether analyzing blockchain data, developing cutting-edge tools, or collaborating with global organizations, you'll have the opportunity to make a meaningful and lasting impact. As a Blockchain Intelligence Analyst, you will drive TRM's collection, analysis, and reporting on key areas of the crypto economy (e.g., crypto exchanges, fraud). You will ensure that TRM has best-in-class intelligence through your subject matter expertise, first-principles problem solving, and ability to turn data into insights. You will collaborate with an experienced team of engineers, data scientists, and product managers to build scalable systems to detect, prevent, and mitigate cryptocurrency fraud and financial crime. The impact you'll have here: You'll track, analyze, and report on key areas of the crypto economy to detect suspicious activities. Your OSINT skills will help uncover hidden threats and improve our security posture. You'll provide key insights that contribute to real-world action against threat actors. You'll collaborate with data and engineering teams to enhance the TRM product. Your intelligence reports will help law enforcement, internal teams, and clients stay ahead of cyber risks. What we're looking for: Proven experience working in intelligence-related positions previously, ideally in Blockchain Intelligence (This is not an entry-level position). OSINT Expertise - Proficiency in using open-source tools to gather and analyze intelligence. Analytical Skills - Strong ability to synthesize and report complex information clearly and accurately. Experience in Blockchain Analysis - Knowledge of blockchain technologies, with a focus on tracing transactions and identifying malicious activity. Communication & Collaboration - Excellent communication skills to collaborate with cross-functional teams and produce actionable intelligence reports. Ownership - You demonstrate full ownership of your work, taking an 80/20 approach to accomplish objectives. Certifications & Background - Relevant certifications (e.g., GIAC, CEH) and experience in cybersecurity or intelligence gathering. You have the ability to research in another language (Please specify the language(s) in your application). About the team: Our team values open communication and a collaborative work environment, where feedback and ideas are encouraged from all members. We prioritize flexibility and adaptability, ensuring that everyone stays aligned through regular check-ins and progress updates. Operating with a strong focus on shared goals, we work together to meet deadlines while supporting individual growth and innovation. Team members must be available for weekly meetings at 9AM PST and bi-weekly meetings at 8:30AM PST. We require at least 3-4 overlapping hours daily with the Pacific Timezone. Learn about TRM Speed in this position: Utilizes sound judgment and the 80/20 principle to drive rapid, high-impact outcomes. Demonstrates the ability to iterate quickly in response to evolving threat landscapes. Leverages creative problem-solving to ensure prompt and effective threat actor engagement to acquire attribution within 24 hours. Employs a diverse set of methodologies to scale and optimize threat intelligence production for customer needs within 72 hours. Life at TRM Labs Leadership Principles Our Leadership Principles shape everything we do-how we make decisions, collaborate, and operate day to day. Impact-Oriented Trailblazer - We put customers first, driving for speed, focus, and adaptability. Master Craftsperson - We prioritize speed, high standards, and distributed ownership. Inspiring Colleague - We value humility, candor, and a one-team mindset. Accelerate your Career At TRM, you'll do work that matters-disrupting terrorist networks, recovering stolen funds, and protecting people around the world. You will: Work alongside top experts and learn every day. Embrace a growth mindset with development opportunities tailored to your role. Take on high-impact challenges in a fast-paced, collaborative environment. Thrive in a culture of coaching, where feedback is fast, direct, and built to help you level up. What to Expect at TRM TRM moves fast- really fast . We know a lot of startups say that, but we mean it. We operate with urgency, ownership, and high standards. As a result, you'll be joining a team that's highly engaged, mission-driven, and constantly evolving. To support this intensity, we're also intentional about rest and recharge. We offer generous benefits, including PTO, Holidays, and Parental Leave for full time employees. That said, TRM may not be the right fit for everyone. If you're optimizing for work life balance, we encourage you to: Ask your interviewers how they personally approach balance within their teams, and Reflect on whether this is the right season in your life to join a high-velocity environment. Be honest with yourself about what energizes you-and what drains you We're upfront about this because we want every new team member to thrive-not just survive. The Stakes Are Real Our work has direct, real-world impact: Jumping online after hours to support urgent government requests tracing ransomware payments. Delivering actionable insights during terrorist financing investigations. Collaborating across time zones in real time during a major global hack. Building new processes in days, not weeks, to stop criminals before they cash out. Analyzing blockchain data to recover stolen savings and dismantle trafficking networks. Thrive as a Global Team As a remote-first company, TRM Labs is built for global collaboration. We cultivate a strong remote culture through clear communication, thorough documentation, and meaningful relationships. We invest in offsites, regional meetups, virtual coffee chats, and onboarding buddies to foster collaboration. By prioritizing trust and belonging, we harness the strengths of a global team while staying aligned with our mission and values. Join our mission! We're looking for team members who thrive in fast-paced, high-impact environments and love building from the ground up. TRM is remote-first, with an exceptionally talented global team. If you enjoy solving tough problems and seeing your work make a difference for billions of people, we want you here. Don't worry if your experience doesn't perfectly match a job description- we value passion, problem-solving, and unique career paths. If you're excited about TRM's mission, we want to hear from you. Recruitment agencies TRM Labs does not accept unsolicited agency resumes. Please do not forward resumes to TRM employees. TRM Labs is not responsible for any fees related to unsolicited resumes and will not pay fees to any third-party agency or company without a signed agreement. Privacy Policy By submitting your application, you are agreeing to allow TRM to process your personal information in accordance with the TRM Privacy Policy Learn More: Company Values | Interviewing | FAQs
    $58k-83k yearly est. Auto-Apply 51d ago

Learn more about criminal intelligence analyst jobs

Browse protective service jobs