Senior Threat Intelligence Analyst
Intelligence Analyst Job At Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company!
Job Description: Senior Threat Intelligence Analyst (APT Trends)
This Role: Recorded Future is looking for an analyst to assist in producing consistently high quality cyber threat intelligence to clients with a particular focus on the activity, trends, and motivations of nation-state-aligned cyber threat actors (referred to hereafter as “APT groups”). The analyst will be primarily responsible for responding to ad hoc intelligence requests regarding the landscape of APT activity. Writing either ad hoc or recurring reports about this topic area will require the ability to work with or automate relevant datasets. Outside of reporting specifically on APT trends, the analyst may be asked to contribute insights about APT activity to intelligence with more general requirements.
Responsibilities to include:
Produce and review finished intelligence reports that address clients' priority intelligence requirements related to activity from APT groups, particularly originating from the “Big 4” countries of Russia, China, North Korea, and Iran
Engage with clients across report lifecycle: Initial scoping, finished intelligence delivery, and follow-up review / support
Develop novel, automated, or simpler processes for research and analysis
Work on projects across multiple research teams with sometimes tight deadlines
Required Skills / Experience:
5+ years experience as a threat intelligence analyst or in similar position
BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, or a related field.
Demonstrable experience conducting technical threat analysis and research
In-depth understanding of TCP/IP and other networking protocols and network traffic analysis techniques
Detailed understanding of at least one nation-state APT group - past activities, TTPs, motivations, etc.
Fluency in common CTI research and data analysis platforms/tools such as ELK Stack (ElasticSearch, Kibana), Maltego, Shodan, DomainTools, or other similar tools/datasets
Managing client expectations based on pre-established scope of work and delivery timeframe
Ability to demonstrate strong writing ability, to be assessed via a writing sample
Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain to incorporate into client reports
Highly Desirable Skills / Experience:
Working knowledge of at least one language other than English, with relevance preferred for Russian, Chinese, Korean, and/or Farsi
Experience working with clients to produce intelligence requirements, or reports / research in line with such requirements
Demonstrable experience of conducting cyber threat investigations
Why should you join Recorded Future?
Recorded Future employees (or “Futurists”), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients.
Want more info?
Blog & Podcast: Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence
Linkedin, Instagram & Twitter: What's happening at Recorded Future
The Record: The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field
Timeline: History of Recorded Future
Recognition: Check out our awards and announcements
We are committed to maintaining an environment that attracts and retains talent from a diverse range of experiences, backgrounds and lifestyles. By ensuring all feel included and respected for being unique and bringing their whole selves to work, Recorded Future is made a better place every day.
If you need any accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to our recruiting team at **************************
Recorded Future is an equal opportunity and affirmative action employer and we encourage candidates from all backgrounds to apply. Recorded Future does not discriminate based on race, religion, color, national origin, gender including pregnancy, sexual orientation, gender identity, age, marital status, veteran status, disability or any other characteristic protected by law.
Recorded Future will not discharge, discipline or in any other manner discriminate against any employee or applicant for employment because such employee or applicant has inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.
Recorded Future does not administer a lie detector test as a condition of employment or continued employment. This is in compliance with the law of the Commonwealth of Massachusetts, and in alignment with our hiring practices across all jurisdictions.
Notice to Agency and Search Firm Representatives:
Recorded Future will not accept unsolicited resumes from any source other than directly from a candidate. Any unsolicited resumes sent to Recorded Future, including those sent to our employees or through our website, will become the property of Recorded Future. Recorded Future will not be liable for any fees related to unsolicited resumes.
Agencies must have a valid written agreement in place with Recorded Future's recruitment team and must receive written authorization before submitting resumes. Submissions made without such agreements and authorization will not be accepted and no fees will be paid.
Lead Employee Relations Investigator
San Francisco, CA Jobs
About the team
OpenAI's People team aims to hire, engage, and retain world-class talent who will safely build and deploy universally beneficial Artificial General Intelligence (AGI). The Global Employee Relations and People Policy team is a Center of Excellence within the People team, providing subject-matter expertise in employee relations, workplace investigations, policy development, and strategic guidance and support for high-stakes, complex, and sensitive employee matters across OpenAI's global offices.
About the role
We are looking for an experienced Employee Relations and Investigations Lead to join our Global Employee Relations, Investigations, and People Policy team. This role will report to the Global Head of Employee Relations and will be instrumental in leading and scaling a high-performing global employee relations and workplace investigations team. You will conduct and guide complex investigations into potential policy violations, provide subject-matter expertise on high-stakes employment matters, and work closely with senior leadership to influence and implement strategic initiatives while supporting informed decision-making. Additionally, you will provide day-to-day guidance to other team members on complex investigations and help scale and define our global investigations and employee relations strategy.
You'll have several responsibilities, including:
Mentor, develop, and scale a global team of employee relations and investigations professionals.
Oversee and conduct comprehensive investigations into employee concerns, including misconduct, harassment, discrimination, and policy violations across OpenAI's global offices.
Ensure adherence to best practices and gold-standard investigative procedures, including meticulous documentation and report writing.
Provide subject matter expertise on high-stakes and complex employment matters, ensuring compliance with employment laws and company policies.
Collaborate with Legal, HR, and cross-functional teams to resolve complex personnel matters in a manner that is consistent with company policies and complies with labor and employment laws.
Develop and implement innovative strategies to enhance workplace culture and align with OpenAI's values.
Analyze employee relations data to inform and refine People programs and policies.
Stay informed on U.S. and global employment law trends and best practices.
Drive continuous improvement of employee relations processes and tools, focusing on speed, efficiency, and innovation.
We'll look for these qualities, experience, and skills:
A JD degree and 10+ years of experience as an employment or workplace investigations attorney, or in another in-house investigations role, or advising on complex employee relations issues. Global employment law experience or AWI-CH designation is a plus.
Demonstrated experience in leading and scaling high-performing employee relations or investigations teams at global companies.
Proven ability to manage highly sensitive and complex employee relations issues with a strong record of de-escalating charged situations.
Exceptional analytical, written, and verbal communication skills, with the ability to produce clear, rigorous, and legally defensible investigation reports.
Strong interpersonal skills and emotional intelligence, with the ability to build trust and influence at all organizational levels.
Data-driven and proactive approach with a commitment to continuous improvement and dynamic problem-solving.
Unwavering integrity and professionalism, with a commitment to maintaining confidentiality and handling sensitive information with the utmost discretion.
Ability to think strategically and creatively in high-pressure environments.
Location and Workplace
This role is based in our San Francisco, CA office and we offer relocation assistance to new employees.
Our offices use a hybrid work model: three days in the office per week with optional work from home on Thursdays and Fridays. Our open-plan offices have height-adjustable desks, conference rooms, phone booths, well-stocked kitchens full of snacks and drinks and more.
About OpenAI
OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity.
We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status.
For US Based Candidates: Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records.
We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link.
At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.
#J-18808-Ljbffr
Blockchain Intelligence Analyst
Remote
TRM Labs is a blockchain intelligence company committed to fighting crime and creating a safer world. By leveraging blockchain data, threat intelligence, and advanced analytics, our products empower governments, financial institutions, and crypto businesses to combat illicit activity and global security threats. At TRM, you'll join a mission-driven, fast-paced team made up of experts in law enforcement, data science, engineering, and financial intelligence, tackling complex global challenges daily. Whether analyzing blockchain data, developing cutting-edge tools, or collaborating with global organizations, you'll have the opportunity to make a meaningful and lasting impact.
As a Blockchain Intelligence Analyst, you will drive TRM's collection, analysis, and reporting on key areas of the crypto economy (e.g., crypto exchanges, fraud). You will ensure that TRM has best-in-class intelligence through your subject matter expertise, first-principles problem solving, and ability to turn data into insights. You will collaborate with an experienced team of engineers, data scientists, and product managers to build scalable systems to detect, prevent, and mitigate cryptocurrency fraud and financial crime.
The impact you'll have here:
You'll track, analyze, and report on key areas of the crypto economy to detect suspicious activities.
Your OSINT skills will help uncover hidden threats and improve our security posture.
You'll provide key insights that contribute to real-world action against threat actors.
You'll collaborate with data and engineering teams to enhance the TRM product.
Your intelligence reports will help law enforcement, internal teams, and clients stay ahead of cyber risks.
What we're looking for:
Proven experience working in intelligence-related positions previously, ideally in Blockchain Intelligence (This is not an entry-level position).
OSINT Expertise
- Proficiency in using open-source tools to gather and analyze intelligence.
Analytical Skills
- Strong ability to synthesize and report complex information clearly and accurately.
Experience in Blockchain Analysis
- Knowledge of blockchain technologies, with a focus on tracing transactions and identifying malicious activity.
Communication & Collaboration
- Excellent communication skills to collaborate with cross-functional teams and produce actionable intelligence reports.
Ownership
- You demonstrate full ownership of your work, taking an 80/20 approach to accomplish objectives.
Certifications & Background
- Relevant certifications (e.g., GIAC, CEH) and experience in cybersecurity or intelligence gathering.
You have the ability to research in another language (Please specify the language(s) in your application).
About the team:
Our team values open communication and a collaborative work environment, where feedback and ideas are encouraged from all members.
We prioritize flexibility and adaptability, ensuring that everyone stays aligned through regular check-ins and progress updates. Operating with a strong focus on shared goals, we work together to meet deadlines while supporting individual growth and innovation.
Mandatory meetings at 8-30 bi-weekly and 9 am weekly. At least a couple of hours of overlap with PST is required.
Learn about TRM Speed in this position:
Utilizes sound judgment and the 80/20 principle to drive rapid, high-impact outcomes.
Demonstrates the ability to iterate quickly in response to evolving threat landscapes.
Leverages creative problem-solving to ensure prompt and effective threat actor engagement to acquire attribution within 24 hours.
Employs a diverse set of methodologies to scale and optimize threat intelligence production for customer needs within 72 hours.
Life at TRM Labs
Leadership Principles
Our LPs are foundational elements of our strategy, guiding how we make decisions, how we treat each other, and how we behave day-to-day.
Impact-Oriented Trailblazer - We put customers first, driving for speed, focus, and adaptability.
Master Craftsperson - We prioritize speed, high standards, and distributed ownership.
Inspiring Colleague - We value humility, candor, and a one-team mindset.
Accelerate your Career
Join a mission-driven team of industry leaders and make a real-world impact-disrupting terrorist networks, recovering stolen funds, and more. At TRM, you will:
Work alongside top experts and learn every day.
Embrace a growth mindset with development opportunities tailored to your role.
Take on high-impact challenges in a fast-paced, collaborative environment.
Thrive as a Global Team
As a remote-first company, TRM Labs is built for global collaboration.
We cultivate a strong remote culture through clear communication, thorough documentation, and meaningful relationships.
We invest in offsites, regional meetups, virtual coffee chats, and onboarding buddies to foster collaboration.
By prioritizing trust and belonging, we harness the strengths of a global team while staying aligned with our mission and values.
Join our mission!
We're looking for team members who thrive in fast-paced, high-impact environments and love building from the ground up. TRM is remote-first, with an exceptionally talented global team. If you enjoy solving tough problems and seeing your work make a difference for billions of people, we want you here. Don't worry if your experience doesn't perfectly match a job description- we value passion, problem-solving, and unique career paths. If you're excited about TRM's mission, we want to hear from you.
Recruitment agencies
TRM Labs does not accept unsolicited agency resumes. Please do not forward resumes to TRM employees. TRM Labs is not responsible for any fees related to unsolicited resumes and will not pay fees to any third-party agency or company without a signed agreement.
Privacy Policy
By submitting your application, you are agreeing to allow TRM to process your personal information in accordance with the TRM Privacy Policy
Learn More: Company Values | Interviewing | FAQs
Cyber Intelligence Analyst (OTA)
Arlington, VA Jobs
Responsibilities Peraton is currently seeking an Investigation Analyst (OTA) to become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes.
Location: Rosslyn, VA.
The DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical, and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.
What you will get to work on and do:
* Audit insider threat activities.
* Recommend strategies for assessing inappropriate use of the Department's networks.
* Research and recommend tools for monitoring employee computer use and assessing user behavior.
* Provide support to DS criminal investigators.
* Perform in-depth log analysis to determine trend, patterns, and suspicious activity.
* Interface and coordinate with other U.S. Government, Intelligence Community, and Law Enforcement organizations performing insider threat auditing.#DSCM
Qualifications
Required:
* 9 years with Bachelor's degree ; 7 years with Masters; 4 years with PhD.
* Possess at least ONE of the following certifications:
* CASP+ CE, CCNA Cyber Ops, CCNA-Security, CCNP Security, CEH, CFR, CISA, CISSP (or Associate), Cloud+, CySA+, GCED, GCIA, GCIH, GICSP, SCYBER, VCA DCV, PPDA, Agile IC, SNOW App Dev
* Has sufficient background to perform technical planning, system integration, verification and validation, cost and risk, and supportability and effectiveness analyses for total systems.
* Skilled at performing analysis at all levels of total system product to include: concept, design, fabrication, test, installation, operation, maintenance and disposal.
* Has background of skills to ensure the logical and systematic conversion of customer or product requirements into total systems solutions that acknowledge technical, schedule, and cost constraints.
* Proficient with performing functional analysis, timeline analysis, detail trade studies, requirements allocation and interface definition studies to translate customer requirements into hardware and software specifications.
* Active U.S. passport and the ability to travel up to two weeks at a time, both foreign and domestically (up to 10%).
* U.S. citizenship required.
* Active Top Secret security clearance with the ability to obtain a final Top Secret/SCI security clearance.
Peraton Overview
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Target Salary Range
$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
EEO
EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
Cyber Intelligence Analyst - Indicator & Warning (I&W)
Arlington, VA Jobs
Responsibilities
Peraton is currently seeking an experienced Cyber Intelligence Analyst - Indicator & Warning to become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes.
Location: Rosslyn, VA. Flexible for occasional telework - must be local to work location.
The DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical, and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.
You'll have the opportunity to:
Leverage open-source, proprietary/vendor, and classified reporting to closely track advanced persistent threat actor activity.
Perform pattern, trend, and behavior analysis, as well as other specialized analysis techniques to identify malicious cyber threat activity targeting DOS information, systems and personnel.
Maintain records to catalog and track malicious cyber threat activity targeting Department of State information, systems and personnel.
Identify Indicators of Compromise (IOCs) present on an Enterprise network through the use of a SIEM and other security tools and logs.
Liaise with members of the Intelligence Community (IC); and Acts as the fusion analysis cell within Cyber Threat Analysis Division (CTAD).
Provide presentations to a variety of technical and non-technical audiences pertaining to cyber threats.
Travel to foreign and domestic locations; 10%.
#DSCM
Qualifications
Basic Qualifications
Bachelor's degree and 9 years of relevant experience; 7 relevant years experience with a Masters; 4 years of relevant experience with a PhD. Four additional years of relevant experience may be substituted in lieu of the degree requirement.
Possess ONE of the following certifications:
CASP+ CE, CCNP Security, CEH, CFR, CHFI, CISA, CISSP (or Associate), Cloud+, CND, CySA+, GCED, GCIH, GICSP, SSCP
Experience specifically with the Splunk SIEM.
Experience leveraging the MITRE ATT&CK matrix or other threat models (e.g. Lockheed Martin Kill Chain, Diamond Model).
Knowledge or experience tracking advanced persistent threats (APTs).
Knowledge or experience pivoting from IOCs to identify related infrastructure.
Written communication skills, communicating technical topics in an analytic fashion.
For verbal communication, additionally experience briefing individual as well as large groups ranging from the working to executive level.
Ability to work independently as well as with a team of other analysts.
Active U.S. Passport and the ability to travel up to two weeks at a time, both foreign and domestically (up to 10%).
U.S. citizenship required.
Must have an active Top Secret security clearance with the ability to obtain a final Top Secret/SCI security clearance.
Peraton Overview
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Target Salary Range $112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors. EEO EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
Cyber Intelligence Analyst
Arlington, VA Jobs
Responsibilities
Peraton is currently seeking an experienced Cyber Intelligence Analyst to become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes.
Location: Rosslyn, VA. Flexible for occasional telework - must be local to work location.
The DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical, and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.
You'll have the opportunity to:
Perform consolidated and comprehensive information and intelligence analysis of threat data obtained from classified, proprietary, and open source resources to provide indication and warnings of impending attacks.
Provide senior level briefings at all levels of classification, facilitating seamless fusion of information.
Fuse information from multiple classification levels to inform decision-making and collaboration across stakeholders.
Foster innovation among the Division, serving as the focal point of collaboration between both technical and non-technical personnel.
Analyze and report on unique attack vectors, emerging cyber threats, and current trends used by malicious actors.
Perform cyber and technical threat analyses of foreign countries, hacker groups, terrorist organizations and other entities with capabilities.
Assess the cyber threat environment for U.S. Missions worldwide.
Provide cyber security guidance to internal personnel on threats to external accounts (e.g. employee personal accounts, official social media, etc.).
#DSCM
Qualifications
Bachelor's degree and a minimum of 5 years' of relevant experience required. An additional 4 years of relevant experience may be substituted in lieu of degree.
Demonstrated aptitude for providing analysis and research for industry, infrastructure, technology, country, geographic area, biographic and targeted vulnerability.
Working knowledge in preparing assessments of current events based on the sophisticated collection, research and analysis of classified and open source information.
Proficiency in collecting data via a combination of standard intelligence methods and business processes.
Must possess at least ONE of the following certifications:
CAP, CASP+ CE, CCISO, CCNA-Security, CISM, CISSP (or Associate), CISSP (or Associate), CND, CSSLP, CySA+, GICSP, GSEC, GSLC, Security+ CE, SSCP, PPDA, Agile IC, SNOW App Dev
U.S. citizenship required.
An active Top Secret security clearance with SCI eligibility required.
Peraton Overview
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Target Salary Range $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors. EEO EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
Threat Intelligence Analyst
Chicago, IL Jobs
Who are we? UpGuard's mission is to protect the world's data. We obsessively seek out elegant, robust ways to enable our customers to find, acknowledge, and remediate cyber risk. With UpGuard, organizations leverage our security expertise and software to automate what was once laborious, spreadsheet-driven processes-whether it's monitoring the attack surface of hundreds of vendors or assessing the security of their own infrastructure. UpGuard is used by some of the world's largest, fastest-growing, and most innovative companies.
Our Product team at UpGuard comprises of our Product Management, Product Support, Engineering, Design, Data Leaks Detection, and Third Party Risk Management Services. Our Product team's vision is to become the leader in the Cyber VRM category by providing a best-in-class SaaS platform for organizations to manage their third-party risk and external attack surface. Our purpose as a Product team is simply to build a product that enables this. We aim to build a product that users love and come to rely on, and one that regularly and consistently improves.
Where does this role fit in?
As a Threat Analyst at UpGuard, you will be an integral member of our Threat Scanning Team, which specializes in identifying, analyzing, and mitigating emerging threats. You'll work with a collaborative group of analysts and developers, leveraging homegrown OSINT tools as well as designing and implementing new ones. Your efforts will directly enhance UpGuard's threat intelligence capabilities, contributing to the development of our cutting-edge tools and methodologies.
What will you do?Analyze Data Leaks: Process and assess incoming data feeds to identify whether customers have been impacted by data leaks.Contribute to Threat Intelligence Feeds: Enhance UpGuard's proprietary threat intelligence feeds by researching and integrating new findings.Develop Vulnerability Detections: Build new product and vulnerability detections by reverse-engineering applications, analyzing vulnerability disclosures, and creating robust detection methodologies.Conduct Open Source Intelligence (OSINT) and Security Research: Focus heavily on identifying, analyzing, and interpreting open-source intelligence across the open, deep, and dark web to identify risks and vulnerabilities.
What will you bring?Expertise in Open Source Intelligence: Strong understanding of OSINT methodologies with a focus on the open, deep, and dark web.Understanding of Software Development: Solid grasp of software development processes to deconstruct and interpret vulnerability disclosures effectively.Cross-Team Collaboration: Excellent communication skills to work with the Customer Success & Support teams, explaining capabilities and resolving customer issues.Independence and Initiative: A self-starter attitude with the ability to take ownership of tasks and drive them to completion independently or collaboratively.Technical Skills in Scripting: Proficiency in scripting languages such as Python, with the ability to learn and adapt to new programming languages as needed.
What will give you an edge?Proven Expertise: Demonstrated experience through OSINT-focused tools or projects you've built or contributed to.Background in Security Research or Development: Prior experience in security research, penetration testing, or software development.Ability to Communicate Across Audiences: The capability to bridge technical insights with non-technical stakeholders to ensure alignment and understanding.
What's in it for you?Monthly Lifestyle subsidy: use this for financial, physical, and mental wellbeing.WFH set-up allowance: to ensure you have the right environment to work in, we will help you get set up within your first 3 months at UpGuard.Generous Compensation: The base salary for this role is $120,000. Compensation offered will be determined by factors such as location, level, job-related knowledge, skills, and experience.$1,500 USD annual Learning & Development allowance: to support your career development all team members will be able to expense development opportunities against this allowance.Generous Annual Leave/PTO allowances: time to recharge your batteries.18 weeks paid Parental Leave: irrespective of parenting role.Personal Leave allowance: this includes sick & carer's leave.Fully remote working environment: while we have physical offices in Sydney & Hobart, we do not mandate compulsory attendance.Top-spec hardware: all team members will be provided with top-spec laptops for their roles.Personal device security & online privacy protection subsidy: UpGuard provides team members with a paid subscription to personal device security & online privacy protection platform.Generative AI subsidy: UpGuard provides paid subscriptions for all team members to access generative AI tools to support their work.
UpGuard is a Certified Great Place to Work in the US, Australia, UK and India, establishing its position as a leading global technology employer. 99% of team members agree that UpGuard is a great place to work, apply now to find out why!
As an Equal Employment Opportunity and Affirmative Action Employer, qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender perception or identity, national origin, age, marital status, protected veteran status, or disability status.
For applications to positions in the United States, please note, at this time we can only support hiring in the following US states: CA, MD, MA, IL, OR, WA, CO, TX, FL, PA, LA, MO, DC or NV.
Before starting work with us, you will need to undertake a national police history check and reference checks. Also please note that at this time, we cannot support candidates requiring visa sponsorship or relocation.
#LI-LW1
Protective Intelligence Analyst
San Jose, CA Jobs
The Global Physical Security Intelligence team empowers risk-informed decisions that protect TikTok's people, assets, operations, and reputation. We deliver actionable intelligence products and services to help prevent, detect, and respond to physical security threats worldwide.
We are looking for a Protective Intelligence Analyst to join our team, primarily focusing on the Americas region. In this role, you'll proactively identify and assess potential threats to executives, operations, and events using various intelligence sources and tools. You'll collaborate closely with teams across the business-including Executive Protection, Physical Security, Legal, and more-to ensure timely, tailored intelligence that supports security planning and decision-making. While focused on the Americas, you'll also support global initiatives as needed.
Responsibilities
* Lead the design and execution of advanced intelligence collection, analysis, and dissemination frameworks to support executive protection and enterprise physical security operations.
* Drive strategic threat assessment programs, including scenario-based threat modeling for high-risk locations, individuals, and events.
* To identify emerging risks, monitor and analyze public and proprietary sources-including social media, forums, and the deep/dark web.
* Perform continuous monitoring of public, proprietary, and clandestine sources (e.g., social media, deep/dark web, threat forums) to identify, assess, and escalate credible threats.
* Expertise on threat actor tactics, behavioral indicators, and escalation patterns to inform decision-making and risk response.
* To integrate intelligence into operations, build and maintain strong relationships with cross-functional partners, including Executive Protection, Legal, Insider Risk, and Crisis Management.
* Train and mentor junior intelligence personnel; contribute to developing SOPs, analytical standards, and product quality controls.
* Lead the evaluation and integration of new intelligence tools, technologies, and vendor capabilities.
* Deliver concise intelligence briefings and written products to technical and non-technical audiences.
* Handle sensitive and confidential information with discretion and care.
* Support crisis response and surge operations as required, including domestic and international travel.
Blockchain Intelligence Analyst
San Francisco, CA Jobs
TRM Labs is a blockchain intelligence company committed to fighting crime and creating a safer world. By leveraging blockchain data, threat intelligence, and advanced analytics, our products empower governments, financial institutions, and crypto businesses to combat illicit activity and global security threats. At TRM, you'll join a mission-driven, fast-paced team made up of experts in law enforcement, data science, engineering, and financial intelligence, tackling complex global challenges daily. Whether analyzing blockchain data, developing cutting-edge tools, or collaborating with global organizations, you'll have the opportunity to make a meaningful and lasting impact.
As a Blockchain Intelligence Analyst, you will drive TRM's collection, analysis, and reporting on key areas of the crypto economy (e.g., crypto exchanges, fraud). You will ensure that TRM has best-in-class intelligence through your subject matter expertise, first-principles problem solving, and ability to turn data into insights. You will collaborate with an experienced team of engineers, data scientists, and product managers to build scalable systems to detect, prevent, and mitigate cryptocurrency fraud and financial crime.
The impact you'll have here:
You'll track, analyze, and report on key areas of the crypto economy to detect suspicious activities.
Your OSINT skills will help uncover hidden threats and improve our security posture.
You'll provide key insights that contribute to real-world action against threat actors.
You'll collaborate with data and engineering teams to enhance the TRM product.
Your intelligence reports will help law enforcement, internal teams, and clients stay ahead of cyber risks.
What we're looking for:
Proven experience working in intelligence-related positions previously, ideally in Blockchain Intelligence (This is not an entry-level position).
OSINT Expertise
- Proficiency in using open-source tools to gather and analyze intelligence.
Analytical Skills
- Strong ability to synthesize and report complex information clearly and accurately.
Experience in Blockchain Analysis
- Knowledge of blockchain technologies, with a focus on tracing transactions and identifying malicious activity.
Communication & Collaboration
- Excellent communication skills to collaborate with cross-functional teams and produce actionable intelligence reports.
Ownership
- You demonstrate full ownership of your work, taking an 80/20 approach to accomplish objectives.
Certifications & Background
- Relevant certifications (e.g., GIAC, CEH) and experience in cybersecurity or intelligence gathering.
You have the ability to research in another language (Please specify the language(s) in your application).
About the team:
Our team values open communication and a collaborative work environment, where feedback and ideas are encouraged from all members.
We prioritize flexibility and adaptability, ensuring that everyone stays aligned through regular check-ins and progress updates. Operating with a strong focus on shared goals, we work together to meet deadlines while supporting individual growth and innovation.
Mandatory meetings at 8-30 bi-weekly and 9 am weekly. At least a couple of hours of overlap with PST is required.
Learn about TRM Speed in this position:
Utilizes sound judgment and the 80/20 principle to drive rapid, high-impact outcomes.
Demonstrates the ability to iterate quickly in response to evolving threat landscapes.
Leverages creative problem-solving to ensure prompt and effective threat actor engagement to acquire attribution within 24 hours.
Employs a diverse set of methodologies to scale and optimize threat intelligence production for customer needs within 72 hours.
Life at TRM Labs
Leadership Principles
Our LPs are foundational elements of our strategy, guiding how we make decisions, how we treat each other, and how we behave day-to-day.
Impact-Oriented Trailblazer - We put customers first, driving for speed, focus, and adaptability.
Master Craftsperson - We prioritize speed, high standards, and distributed ownership.
Inspiring Colleague - We value humility, candor, and a one-team mindset.
Accelerate your Career
Join a mission-driven team of industry leaders and make a real-world impact-disrupting terrorist networks, recovering stolen funds, and more. At TRM, you will:
Work alongside top experts and learn every day.
Embrace a growth mindset with development opportunities tailored to your role.
Take on high-impact challenges in a fast-paced, collaborative environment.
Thrive as a Global Team
As a remote-first company, TRM Labs is built for global collaboration.
We cultivate a strong remote culture through clear communication, thorough documentation, and meaningful relationships.
We invest in offsites, regional meetups, virtual coffee chats, and onboarding buddies to foster collaboration.
By prioritizing trust and belonging, we harness the strengths of a global team while staying aligned with our mission and values.
Join our mission!
We're looking for team members who thrive in fast-paced, high-impact environments and love building from the ground up. TRM is remote-first, with an exceptionally talented global team. If you enjoy solving tough problems and seeing your work make a difference for billions of people, we want you here. Don't worry if your experience doesn't perfectly match a job description- we value passion, problem-solving, and unique career paths. If you're excited about TRM's mission, we want to hear from you.
Recruitment agencies
TRM Labs does not accept unsolicited agency resumes. Please do not forward resumes to TRM employees. TRM Labs is not responsible for any fees related to unsolicited resumes and will not pay fees to any third-party agency or company without a signed agreement.
Privacy Policy
By submitting your application, you are agreeing to allow TRM to process your personal information in accordance with the TRM Privacy Policy
Learn More: Company Values | Interviewing | FAQs
Intelligence Analyst II
Fort Belvoir, VA Jobs
Prescient Edge is seeking an Intelligence Analyst II to support a Federal government client. As Intelligence Analyst II, you will: * Provide technical support in the preparation, review, analysis, coordination and maintenance of requirements documentation used in force management to develop, restructure, rebalance, transform, and sustain Military Intelligence (MI) organizations.
* Be responsible for future and current force structure planning as well as the development of Military Intelligence (MI) organizations and systems that provide Multi-discipline Military Intelligence to the Army Service Component Commands. The support encompasses HQ INSCOM and its Major Subordinate Commands and activities planning, force structure, including task organization approaches, Table of Organization and Equipment (TOE), and TDA AUG/TDA documentation.
Benefits
At Prescient Edge, we believe that acting with integrity and serving our employees is the key to everyone's success. To that end, we provide employees with a best in class benefits package that includes:
* A competitive salary with performance bonus opportunities.
* Comprehensive healthcare benefits, including medical, vision, dental, and orthodontia coverage.
* A substantial retirement plan with no vesting schedule.
* Career development opportunities, including on-the-job training, tuition reimbursement, and networking.
* A positive work environment where employees are respected, supported, and engaged.
Job Requirements
* Active TS/SCI security clearance with a CI Polygraph
* Associate degree or higher
* Minimum of 6 years of military Intelligence (MI) operations, with at least 1 year of MI operations within the past 5 years OR 4 years of managing military Intelligence operations at the brigade S- 3 level or above.
Prescient Edge is a Veteran-Owned Small Business (VOSB) founded as a counterintelligence (CI) and Human Intelligence (HUMINT) company in 2008. We are a global operations and solutions integrator delivering full-spectrum intelligence analysis support, training, security, and RD&E support solutions to the Department of Defense and throughout the intelligence community. Prescient Edge is an Equal Opportunity Employer (EEO). All applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other characteristic that is protected by law. We strive to foster equity and inclusion throughout our organization because we believe that diversity of thought is critical for creating a safe and engaging work environment while also enabling the organization's success.
Intelligence Analyst I
Fort Belvoir, VA Jobs
Prescient Edge is seeking an Intelligence Analyst Level 1 to support a Federal government client. As an Intelligence Analyst Level 1, you will: * Act as a member of a team in support of INSCOM's Assistant Chief of Staff, G3 in the areas of Force Management, Force Integration, Force Design, Manpower Studies and Analysis, and Transformation
* Provide technical support in the preparation, review, analysis, coordination and maintenance of requirements documentation used in force management to develop, restructure, rebalance, transform, and sustain Military Intelligence (MI) organizations.
* Responsible for future and current force structure planning, development of Military Intelligence (MI) organizations and systems that provide Multi-discipline Military Intelligence to the Army Service Component Commands. The support encompasses HQ INSCOM and its Major Subordinate Commands and activities planning, force structure, including task organization approaches, Table of Organization and Equipment (TOE), and TDA AUG/TDA documentation.
Benefits
At Prescient Edge, we believe that acting with integrity and serving our employees is the key to everyone's success. To that end, we provide employees with a best in class benefits package that includes:
* A competitive salary with performance bonus opportunities.
* Comprehensive healthcare benefits, including medical, vision, dental, and orthodontia coverage.
* A substantial retirement plan with no vesting schedule.
* Career development opportunities, including on-the-job training, tuition reimbursement, and networking.
* A positive work environment where employees are respected, supported, and engaged.
Job Requirements
Security Clearance
* ACTIVE TS/SCI clearance and CI Polygraph
Requirement
* Associate Degree
* Minimum 4 years of MI operations, with at least 1 year of MI operations within the past 5 years
* Ability to conduct interviews.
* Excellent time management, communication, and organizational skills
* Advanced demonstration of writing and correspondence skills
* Knowledge, understanding and proficiency in the preparation of the Baseline Submission Plan (BSP)
* Knowledge of Regulation (AR) 570-4, Manpower Management
* Proficient with Microsoft Office
Prescient Edge is a Veteran-Owned Small Business (VOSB) founded as a counterintelligence (CI) and Human Intelligence (HUMINT) company in 2008. We are a global operations and solutions integrator delivering full-spectrum intelligence analysis support, training, security, and RD&E support solutions to the Department of Defense and throughout the intelligence community. Prescient Edge is an Equal Opportunity Employer (EEO). All applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other characteristic that is protected by law. We strive to foster equity and inclusion throughout our organization because we believe that diversity of thought is critical for creating a safe and engaging work environment while also enabling the organization's success.
Intelligence Analyst
Fort Belvoir, VA Jobs
Prescient Edge is seeking an Intelligence Analyst to support a Federal government client. As an Intelligence Analyst, you will: * Prepare intelligence reports and assessments for the supported command's mission planning and force protection efforts. The primary focus is two-fold: (1) identify asymmetric threats and vulnerabilities to U.S. interests in the area of responsibility and (2) assess and monitor the internal security situation in the area of responsibility as it pertains to force protection.
* Prepare intelligence reports and recommend courses of actions to the Government on measures. Products include threat assessments, trend analyses, and information papers using a multi-discipline 30 approach, incorporating all-source information to produce time-sensitive intelligence reports and finished intelligence products.
* Prepare intelligence after action reports (AARs) in support of efforts aimed at developing a comprehensive intelligence training program to include instruction, exercises, and self-paced Computer Based Training (CBT). The training requirements shall include the development and delivery of specialized classes to train individuals, small teams, and units (to include those of partner nations) in the intelligence disciplines required to counter emerging threats. Topics for training may consist of virtually any intelligence-related task, including all-source analysis, link analysis, and pattern analysis to identify key vulnerabilities, such as adversary capabilities, to mitigate identified counterintelligence, counterterrorism, and force protection threats.
Benefits
At Prescient Edge, we believe that acting with integrity and serving our employees is the key to everyone's success. To that end, we provide employees with a best in class benefits package that includes:
* A competitive salary with performance bonus opportunities
* Comprehensive healthcare benefits, including medical, vision, dental, and orthodontia coverage
* A substantial retirement plan with no vesting schedule
* Career development opportunities, including on-the-job training, tuition reimbursement, and networking
* A positive work environment where employees are respected, supported, and engaged
Job Requirements
* Active Top Secret clearance with SCI eligibility
* A Bachelor's degree from an accredited institution
* Must be willing to undergo and successfully complete a counterintelligence-scope polygraph examination with No Deception Indicated (NDI) on a pre-appointment and periodic basis
* Must be a graduate of any of the following Military Department All-Source Analysis Certifying Courses:
* Army - Officer Basic and/or Advance Course (or Military Department / IC equivalent)
* Army - 350F Course (or Military Department / IC equivalent)
* Army - 35F Course (or Military Department / IC equivalent)
* Minimum 8 years of experience as an All-Source Analyst
* Understanding of Intelligence Support/Role in the MDMP
* Familiarization with DCGS-A
* College education cannot be used in lieu of experience
Prescient Edge is a Veteran-Owned Small Business (VOSB) founded as a counterintelligence (CI) and Human Intelligence (HUMINT) company in 2008. We are a global operations and solutions integrator delivering full-spectrum intelligence analysis support, training, security, and RD&E support solutions to the Department of Defense and throughout the intelligence community. Prescient Edge is an Equal Opportunity Employer (EEO). All applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other characteristic that is protected by law. We strive to foster equity and inclusion throughout our organization because we believe that diversity of thought is critical for creating a safe and engaging work environment while also enabling the organization's success.
Intelligence Analyst
Virginia Jobs
Prescient Edge is seeking an Intelligence Analyst to support a Federal government client.
As an Intelligence Analyst, you will:
Prepare intelligence reports and assessments for the supported command's mission planning and force protection efforts. The primary focus is two-fold: (1) identify asymmetric threats and vulnerabilities to U.S. interests in the area of responsibility and (2) assess and monitor the internal security situation in the area of responsibility as it pertains to force protection.
Prepare intelligence reports and recommend courses of actions to the Government on measures. Products include threat assessments, trend analyses, and information papers using a multi-discipline 30 approach, incorporating all-source information to produce time-sensitive intelligence reports and finished intelligence products.
Prepare intelligence after action reports (AARs) in support of efforts aimed at developing a comprehensive intelligence training program to include instruction, exercises, and self-paced Computer Based Training (CBT). The training requirements shall include the development and delivery of specialized classes to train individuals, small teams, and units (to include those of partner nations) in the intelligence disciplines required to counter emerging threats. Topics for training may consist of virtually any intelligence-related task, including all-source analysis, link analysis, and pattern analysis to identify key vulnerabilities, such as adversary capabilities, to mitigate identified counterintelligence, counterterrorism, and force protection threats.
Benefits
At Prescient Edge, we believe that acting with integrity and serving our employees is the key to everyone's success. To that end, we provide employees with a best in class benefits package that includes:
A competitive salary with performance bonus opportunities
Comprehensive healthcare benefits, including medical, vision, dental, and orthodontia coverage
A substantial retirement plan with no vesting schedule
Career development opportunities, including on-the-job training, tuition reimbursement, and networking
A positive work environment where employees are respected, supported, and engaged
Requirements
Active Top Secret clearance with SCI eligibility
A Bachelor's degree from an accredited institution
Must be willing to undergo and successfully complete a counterintelligence-scope polygraph examination with No Deception Indicated (NDI) on a pre-appointment and periodic basis
Must be a graduate of any of the following Military Department All-Source Analysis Certifying Courses:
Army - Officer Basic and/or Advance Course (or Military Department / IC equivalent)
Army - 350F Course (or Military Department / IC equivalent)
Army - 35F Course (or Military Department / IC equivalent)
Minimum 8 years of experience as an All-Source Analyst
Understanding of Intelligence Support/Role in the MDMP
Familiarization with DCGS-A
College education cannot be used in lieu of experience
Intelligence Analyst I
Virginia Jobs
Prescient Edge is seeking an Intelligence Analyst Level 1 to support a Federal government client. As an Intelligence Analyst Level 1, you will:
Act as a member of a team in support of INSCOM's Assistant Chief of Staff, G3 in the areas of Force Management, Force Integration, Force Design, Manpower Studies and Analysis, and Transformation
Provide technical support in the preparation, review, analysis, coordination and maintenance of requirements documentation used in force management to develop, restructure, rebalance, transform, and sustain Military Intelligence (MI) organizations.
Responsible for future and current force structure planning, development of Military Intelligence (MI) organizations and systems that provide Multi-discipline Military Intelligence to the Army Service Component Commands. The support encompasses HQ INSCOM and its Major Subordinate Commands and activities planning, force structure, including task organization approaches, Table of Organization and Equipment (TOE), and TDA AUG/TDA documentation.
Benefits
At Prescient Edge, we believe that acting with integrity and serving our employees is the key to everyone's success. To that end, we provide employees with a best in class benefits package that includes:
A competitive salary with performance bonus opportunities.
Comprehensive healthcare benefits, including medical, vision, dental, and orthodontia coverage.
A substantial retirement plan with no vesting schedule.
Career development opportunities, including on-the-job training, tuition reimbursement, and networking.
A positive work environment where employees are respected, supported, and engaged.
Requirements
Security Clearance
ACTIVE TS/SCI clearance and CI Polygraph
Requirement
Associate Degree
Minimum 4 years of MI operations, with at least 1 year of MI operations within the past 5 years
Ability to conduct interviews.
Excellent time management, communication, and organizational skills
Advanced demonstration of writing and correspondence skills
Knowledge, understanding and proficiency in the preparation of the Baseline Submission Plan (BSP)
Knowledge of Regulation (AR) 570-4, Manpower Management
Proficient with Microsoft Office
Intelligence Analyst (Anticipated)
Virginia Jobs
Anticipated Period of Performance: September 01, 2024 - August 31, 2025 + 4 option years
Number of Vacancies: 2
POSITION NOT YET FUNDED. SOLICITING RESUMES FROM INTERESTED CANDIDATES FOR ANTICIPATED CONTRACT AWARD.
Background:
Navanti is seeking an Intelligence Analyst to support an anticipated program that will provide a wide range of Subject Matter Expertise (SME) support services in the field of HUMINT (Human Intelligence) collection and analysis. This role will be instrumental in advancing the mission of the U.S. Intelligence Community, with responsibilities including HUMINT collection management, operational tradecraft, and intelligence reporting in support of national security objectives.
Required Knowledge, Skills & Abilities:
Knowledge developing and applying analytic methodologies and principles.
Comprehensive knowledge of Standard HUMINT Intelligence Report (SHIR) and the
Intelligence Information Report (IIR) tradecraft.
Advanced level of knowledge of HUMINT collection management and documentation,
to include HUMINT operational tradecraft, operational cycle and collection methods.
A working knowledge with HUMINT collection management tools, to include HOT-R
CRATE, CHROME and other Collection Management applications.
Ability to build relationships and acts as the primary coordinator between the platform and the customer to obtain collection priorities, feedback and evaluations.
Ability to publish Notices of Intelligence Potential (NIPs) and/or Requests for
Requirements (RFR) in support of upcoming collection operations.
Ability to consolidate, document, track, and prioritize collection requirements and SDRs to develop collection planning in support of deployed teams.
Ability to provide collection guidance direction with collectors to focus their efforts on priority intelligence gaps.
Ability to ensure IIRs clearly address the collections requirements and assists with administrative quality control of IIRs (i.e. format reviews, collection management codes, and requirements).
Ability to transmit requests for IIR evaluations to analysts and other consumers of HUMINT reporting.
Ability to prepare/maintain collection management metrics for the platform, to include Reporting Evaluations, SDRs, and IIRs.
Ability to leverage USIC contacts.
Extensive knowledge with collection management to include production management of intelligence reporting.
Knowledge and understanding of the Office of Director of National Intelligence s HUMINT policies.
Excellent written and oral communication skills.
Proficiency in SharePoint, HOT-R, CRATE and CHROME.
Ability to self-start and take initiative with minimal support or guidance.
High proficiency using Palantir, Excel, PowerPoint, and/or related programs.
Minimum Education & Required Experience:
Bachelor s degree in any fields and 8+ years direct experience with HUMINT collection or analysis work experience within intelligence, counterterrorism and/or defense community.
Preferred Experience:
Extensive experience with collection management, including production management of intelligence reporting and program management of a robust collection management program.
Experience developing and applying analytic methodologies and principles.
Proficient in drafting Intelligence Information Reports (IIRs).
Strong experience in research, data search, and retrieval across multiple databases with multimedia formats, generating complex analytical reports for senior management.
Proficiency in SharePoint, HOT-R, CRATE, CHROME, and Palantir, with experience using FAMS, Excel, PowerPoint, and related programs.
Verifiable training or certification in intelligence analyst practices, research approaches, and analysis concepts.
Collection management certification desired, but not required.
Clearance Requirement:
Active TS/SCI
#CJ
Protective Intelligence Analyst
Los Angeles, CA Jobs
The Global Physical Security Intelligence team empowers risk-informed decisions that protect TikTok's people, assets, operations, and reputation. We deliver actionable intelligence products and services to help prevent, detect, and respond to physical security threats worldwide.
We are looking for a Protective Intelligence Analyst to join our team, primarily focusing on the Americas region. In this role, you'll proactively identify and assess potential threats to executives, operations, and events using various intelligence sources and tools. You'll collaborate closely with teams across the business-including Executive Protection, Physical Security, Legal, and more-to ensure timely, tailored intelligence that supports security planning and decision-making. While focused on the Americas, you'll also support global initiatives as needed.
Responsibilities
* Lead the design and execution of advanced intelligence collection, analysis, and dissemination frameworks to support executive protection and enterprise physical security operations.
* Drive strategic threat assessment programs, including scenario-based threat modeling for high-risk locations, individuals, and events.
* To identify emerging risks, monitor and analyze public and proprietary sources-including social media, forums, and the deep/dark web.
* Perform continuous monitoring of public, proprietary, and clandestine sources (e.g., social media, deep/dark web, threat forums) to identify, assess, and escalate credible threats.
* Expertise on threat actor tactics, behavioral indicators, and escalation patterns to inform decision-making and risk response.
* To integrate intelligence into operations, build and maintain strong relationships with cross-functional partners, including Executive Protection, Legal, Insider Risk, and Crisis Management.
* Train and mentor junior intelligence personnel; contribute to developing SOPs, analytical standards, and product quality controls.
* Lead the evaluation and integration of new intelligence tools, technologies, and vendor capabilities.
* Deliver concise intelligence briefings and written products to technical and non-technical audiences.
* Handle sensitive and confidential information with discretion and care.
* Support crisis response and surge operations as required, including domestic and international travel.
Strategic Threat Intelligence Analyst
San Francisco, CA Jobs
About the Team
The Intelligence and Investigations team seeks to rapidly identify and mitigate abuse and strategic risks to ensure a safe online ecosystem. We are dedicated to identifying emerging abuse trends, analyzing risks, and working with our internal and external partners to implement effective mitigation strategies to protect against misuse. Our efforts contribute to OpenAI's overarching goal of developing AI that benefits humanity.
About the Role
As a Strategic Threat Intelligence Analyst on OpenAI's Intelligence & Investigations team, you will play a central role in defending against AI and online misuse and shaping the safety landscape of generative technologies. This position is ideal for professionals who excel at uncovering complex threat patterns, thrive in fast-moving environments, and are motivated to ensure frontier AI is deployed responsibly.
We're looking for people who combine online safety experience and risk management with outstanding analytical and problem-solving skills. The ideal candidate will be able to clearly articulate complex abuse concepts and collaborate effectively with diverse technical and business teams. We value professionals dedicated to promoting the safe use of AI. Adaptability and a commitment to continuous learning in the rapidly evolving field of AI are also key traits for this role.
This role is based in San Francisco, CA. We use a hybrid work model of 3 days in the office per week and offer relocation assistance to new employees.
In this role, you will:
Identify and analyze emerging patterns of abuse and misuse in AI systems through structured intelligence and risk analysis.
Develop actionable intelligence reports and risk assessments to inform product, policy, and enforcement decisions.
Synthesize complex qualitative and quantitative abuse signals into clear insights that influence safety and business strategy.
Support the development of scalable safety analytics tools through contributions in Python and SQL, enhancing automation and insight generation.
You might thrive in this role if you:
7+ years of experience in strategy, operations, trust and safety, intelligence, or international policy roles.
Have experience in performing in-depth qualitative and quantitative analysis to inform safety strategies, particularly within online content and AI applications.
Demonstrate a deep understanding of AI and generative AI technologies and the potential abuse scenarios, with a proactive approach to identifying and addressing emerging threats.
Communicate with precision and clarity, especially when translating complex threats into product or policy recommendations.
About OpenAI
OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity.
We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status.
OpenAI Affirmative Action and Equal Employment Opportunity Policy Statement
For US Based Candidates: Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records.
We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link.
OpenAI Global Applicant Privacy Policy
At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.
All-Source Intelligence Analyst
McLean, VA Jobs
div class="iCIMS_JobContent" h2 class="iCIMS_InfoMsg iCIMS_InfoField_Job" Responsibilities /h2 div class="iCIMS_InfoMsg iCIMS_InfoMsg_Job" div class="iCIMS_Expandable_Container" div class="iCIMS_Expandable_Text" ullispan style="font-size: 10.0pt; font-family: 'Arial',sans-serif;"Responsible for working closely with front office management and providing mission and workflow management support functions./span/lilispan style="font-size: 10.0pt; font-family: 'Arial',sans-serif;"Examples of support include gathering, compiling, verifying, and reporting information; analyzing data and developing actionable recommendations; using Microsoft Office and client tools to generate tables, graphs, reports, presentations, and correspondence; and reviewing draft and finished documents for accuracy, completeness, and relevance. /span/lilispan style="font-size: 10.0pt; font-family: 'Arial',sans-serif;"Responsible for answering questions relating to management policies, procedures, and operations of the assigned office; setting up and maintaining files; arranging meetings and conferences; receiving, referring, or answering queries; collaborating with individuals across the IC; and directly contributing to processes that shape government policy./span/lilispan style="font-size: 10.0pt; font-family: 'Arial',sans-serif;"Must have personal integrity; exhibit initiative, creativity, and flexibility; apply interpersonal, communications, and problem-solving skills; and demonstrate ability to collaborate, build a network of IC relationships, and continually learn./span/li/ul
/div
/div
/div
h2 class="iCIMS_InfoMsg iCIMS_InfoField_Job"
Qualifications
/h2
div class="iCIMS_InfoMsg iCIMS_InfoMsg_Job"
div class="iCIMS_Expandable_Container"
div class="iCIMS_Expandable_Text"
ullispan style="font-family: arial, helvetica, sans-serif; font-size: 10pt;"Bachelors and 7+ years of experience; an additional five years of experience may be considered in lieu of a degree/span/lilispan style="font-family: arial, helvetica, sans-serif; font-size: 10pt;"TS/SCI with Polygraph level clearance is required/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"IC experience/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Have strong critical thinking skills; advanced research skills; excellent analytic and investigative curiosities/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Experience and capability to resolve findings via various targeting methodologies and available tools/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Ability to multi-task to manage time and priorities in a collaborative manner/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Ability to deal effectively, comfortably, and confidently with people at all levels of responsibility, authority, and rank/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Ability to shift focus quickly, work on multiple tasks concurrently, and excel in high-pressure/high-impact situations/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Understanding of the Intelligence Community, their partners, and supporting/driving intelligence operational activities/span/lilispan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Experience of customer's report writing standards and through various reporting methods/span/li/ulp style="margin: 0px;"strongspan style="font-size: 10pt; font-family: arial, helvetica, sans-serif;"Benefits:/span/strong/pp style="margin-bottom: 0in;"emspan style="font-size: 10.0pt; font-family: 'Arial',sans-serif;"Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligibility to participate in an attractive bonus plan./span/em/p
/div
/div
/div
h2 class="iCIMS_InfoMsg iCIMS_InfoField_Job"
Peraton Overview
/h2
div class="iCIMS_InfoMsg iCIMS_InfoMsg_Job"
div class="iCIMS_Expandable_Container"
div class="iCIMS_Expandable_Text"
p style="margin: 0px;"Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit a href="******************** rel="noopener" target="_blank"peraton.com/a to learn how we're keeping people around the world safe and secure./p
/div
/div
/div
h2 class="iCIMS_InfoMsg iCIMS_InfoField_Job"
Target Salary Range
/h2
div class="iCIMS_InfoMsg iCIMS_InfoMsg_Job"
div class="iCIMS_Expandable_Container"
div class="iCIMS_Expandable_Text"
$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.
/div
/div
/div
h2 class="iCIMS_InfoMsg iCIMS_InfoField_Job"
EEO
/h2
div class="iCIMS_InfoMsg iCIMS_InfoMsg_Job"
div class="iCIMS_Expandable_Container"
div class="iCIMS_Expandable_Text"
EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
/div
/div
/div
/div
All-Source Intelligence Analyst
McLean, VA Jobs
Responsibilities
Responsible for working closely with front office management and providing mission and workflow management support functions.
Examples of support include gathering, compiling, verifying, and reporting information; analyzing data and developing actionable recommendations; using Microsoft Office and client tools to generate tables, graphs, reports, presentations, and correspondence; and reviewing draft and finished documents for accuracy, completeness, and relevance.
Responsible for answering questions relating to management policies, procedures, and operations of the assigned office; setting up and maintaining files; arranging meetings and conferences; receiving, referring, or answering queries; collaborating with individuals across the IC; and directly contributing to processes that shape government policy.
Must have personal integrity; exhibit initiative, creativity, and flexibility; apply interpersonal, communications, and problem-solving skills; and demonstrate ability to collaborate, build a network of IC relationships, and continually learn.
Qualifications
Bachelors and 3+ years of experience; an additional five years of experience may be considered in lieu of a degree
TS/SCI with Polygraph level clearance is required
IC experience
Have strong critical thinking skills; advanced research skills; excellent analytic and investigative curiosities
Experience and capability to resolve findings via various targeting methodologies and available tools
Ability to multi-task to manage time and priorities in a collaborative manner
Ability to deal effectively, comfortably, and confidently with people at all levels of responsibility, authority, and rank
Ability to shift focus quickly, work on multiple tasks concurrently, and excel in high-pressure/high-impact situations
Understanding of the Intelligence Community, their partners, and supporting/driving intelligence operational activities
Experience of customer's report writing standards and through various reporting methods
Benefits:
Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligibility to participate in an attractive bonus plan.
#CMPBONUS
Peraton Overview
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Target Salary Range $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors. EEO EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
All-Source Intelligence Analyst (Anticipated)
Arlington, VA Jobs
NOT YET FUNDED. SOLICITING RESUMES FROM INTERESTED CANDIDATES FOR ANTICIPATED POSITIONS.
Responsibilities
The analyst support shall include but not limited to:
Analyzing all-source intelligence information to produce assessments, reports, articles, threat analysis, special studies, etc.; responsive with user needs.
Maintaining and updating common battle space awareness and the common intelligence picture.
Developing RFI responses
Identifying intelligence gaps and requesting solutions via the collections process
Engaging associated organizations for intelligence support
Understanding the intelligence tasking, processing, production, exploitation, and dissemination process
Maintaining all-source databases on area of responsibility; using multiple source intelligence tools to perform all-source threat force analysis
Analyzing and fusing reports from multiple intelligence sources (HUMINT, SIGINT, IMINT, MASINT) to provide intelligence preparation of the battle space, target development, and early warning of emerging threats
Perform tactical and operational level research and analysis
Qualifications
Junior-Level Analyst:
Bachelor or Masters Degree, or, specialized training and 2-3 years of intelligence analysis experience, or, 3-4 years of military intelligence experience, or equivalent intelligence/academic experience
Junior-level analysts work semi-independently with frequent Government oversight; provides completed products that may require multiple significant revisions and/or editing
Mid-Level Analyst:
Bachelor or Masters Degree with 4-6 years of intelligence analysis experience, or, specialized training and 4-8 years of intelligence experience, or equivalent intelligence/academic experience
Mid-level analysts work independently with moderate Government oversight; provides comprehensive and completed products that may require multiple minor revisions and/or editing
Senior-Level Analyst:
Bachelors or Masters Degree with 8+ years of intelligence analysis experience, or, specialized training and 10+ years of intelligence experience, or equivalent intelligence/academic experience; credentialed subject matter expert or recognized specialist in relevant field
Senior-level analysts work independently with minimal Government oversight; provides thorough and completed products that may require multiple minor revisions and/or editing
Security Clearance
Active TS/SCI with CI Poly eligibility required