Target Development Analyst at Eurasia Specialty at Avint – Chantilly, Virginia, United States

Avint is currently looking for a motivated, career and customer oriented Target Group Development Analyst to join our team in our Chantilly, VA office.

To answer intelligence questions, the FBI must transform raw intelligence into objective, all-source analytical assessments. Analytical assessments enhance the client’s understanding of threats and enable more informed decision-making. The FBI also uses intelligence analysis to identify and recommend specific operational actions to advance threat mitigation efforts. Become an integral part of a diverse team while working for an industry-leading organization that puts our employees first. At Avint, you’ll help protect our national security while working on innovative projects that provide opportunities for advancement.

Responsibilities of this position:

  • Conduct research and analysis at the operational or strategic level of the analysis scale and, as appropriate, communicate analytical assessments in operational or strategic level analytical intelligence products and through oral briefings.
  • Build and maintain expertise in the assigned substantive or functional area.
  • Check the citations and raw information to determine their value, meaning, and relevance.
  • When necessary, develop objective analytical assessments using logical reasoning based on intelligence information.
  • Apply analytical integrity and professional standards, including the Office of the Director of National Intelligence (ODNI) Intelligence Community (IC) Analytical Standards and the Analytical Professional Standards (ATS), as required by the templates.
  • Conduct research and analysis to support national threat strategies.
  • Work with FBI Intelligence Analysts (IA) who perform all analytical functions to drive intelligence-driven decision making.
  • Successfully complete the FBI HUMINT Awareness and Tradecraft courses available through the FBI Virtual Academy within three months of onboarding.
  • Complete the FBI’s Introduction to Geospatial Intelligence – GEOINT in the FBI (GEOIN-1101) and Introduction to Geospatial Intelligence – GIS Tools, Terminology, and Data (GEOIN-1102) courses through the Virtual Academy within three months of onboarding.
  • Successfully complete the FBI Understanding Technical Collection and Exploitation (INTEL 1315) course through the Virtual Academy within three months of introduction.
  • Successfully complete the FBI Open-Source Action Group (OSAG) On-Demand training and the FBI Privacy and Civil Liberties Legal training, which are required to gain access to Aperture Social Media Tools within six months of employment.
  • Attend and pass all subsequent or additional HUMINT, GEOINT, SIGINT, and/or OSINT FBI courses or seminars as directed by your assigned SIA and/or UC.
  • Work with key personnel as defined by assigned SIA and UC, including Special Agents (SA), Staff Operations Specialists (SOS), and Supervisory Special Agents (SSA), as well as all relevant Law Enforcement (LE) and IC partners. Contact with each SA/SSA/LE must be strictly coordinated with the OPS Unit UC/SSAs.

Requirements

Technical requirements:

  • Informs operational components of threat variables and characteristics that are amenable to LE and intelligence actions.
  • Provides decision makers with assessments and alerts regarding changes in threat variables and trends in threat activity across the enterprise or within a specific AOR.
  • Results in identifying and investigating interconnected threats and emerging threats.
  • Provides a holistic view of the domain, with an emphasis on the impact of EVs on threats or the FBI’s ability to mitigate these threats in the domain.
  • Provides information on FBIHQ national threat strategies and Field Office (FO) threat strategies.
  • Proactively identify and analyze electric vehicles and their impact on the domain, including identifying indicators and possible future scenarios.
  • Informs outreach activities and encourages engagement by the U.S. government and private sector partners to gain more information about which electric vehicles may pose a threat or threats, and supports electric vehicle defense.
  • Analyze threat variables to identify how threats manifest in a given AOR, resulting in improved operational actions, mitigation strategies, and intelligence processes.
  • View collected information to identify and report emerging issues, trends, patterns, information gaps, and anomalies within and between threats.
  • Identify raw information for possible dissemination to IC partners, to LE partners, or to both.
  • Develop analytical intelligence products that align with CyD’s national threat strategies. This will increase your insight into threat issues and enable you to identify and warn of emerging threats.
  • Work with collection agencies, collection management coordinators (CollMC), SOSs, other contract analysts, or government intelligence analysts (IA) to address collection requirements or gaps related to CyD’s national threat strategies for their assigned threat issue(s).
  • With operational unit approval, participate in Confidential Personnel Information (CHS) and debriefings, interviews, and asset validations with detainees/arrestees, as appropriate and as directed by their assigned SIA or UC.
  • Work with CyD’s Domain Management Coordinator (DMC), CollMC, Chief Reporting Officers (CRO), and other IAs performing domain analysis, collection management (CM), targeting analysis, or coarse reporting functions for their assigned AOR.
  • At the request of their assigned SIA or UC, prepare and/or provide assessments to the FBI management team or external customers or policymakers on how threat issues are manifesting in the domain during the Threat Review and Prioritization (TRP) process to support the development of CyD’s threat strategies.

Eurasia Language Specialty

  • Compile, integrate, and/or interpret data from all sources for intelligence or vulnerability values ​​related to specific targets.
  • Identify gaps in collection and possible collection strategies against targets.
  • Make recommendations to guide collection to support customer needs.
  • Advise managers and operators on language and cultural issues that impact organizational goals.
  • Analyzing and processing information using language and/or cultural expertise.
  • Assess, document, and apply a target’s motivation and/or frame of reference to facilitate analysis, targeting, and collection opportunities.
  • Collaborate with internal and/or external organizational lines to improve collection, analysis, and dissemination.
  • Conduct target research using all sources, including the use of open source materials in the target language.
  • Conduct a target communication analysis to identify essential information to support organizational objectives.
  • Evaluate and interpret metadata to detect patterns, anomalies, or events to optimize targeting, analysis, and processing.
  • Identify cyber threat tactics and methodologies.
  • Identify target communications within the global network.
  • Be aware of the tools, techniques, and characteristics of the target communications networks (e.g., capacity, functionality, paths, and critical nodes) and their potential implications for targeting, collection, and analysis.
  • Perform identification of foreign languages ​​and dialects in the original source data.
  • Perform or support technical network analysis and mapping.
  • Provide requirements and feedback to optimize the development of language processing tools.
  • Conduct a social network analysis and document it if necessary.
  • Scan, identify and prioritize target images (including machine-to-machine communications) and/or spoken language material.
  • Communicate critical or time-sensitive information to the right customers.
  • Identify foreign language terminology within computer programs (e.g. comments, variable names).
  • Identify cyber/technology related terminology in the target language.

Basic requirements:

  • Bachelor’s degree in any field
  • Minimum two years of experience in intelligence analysis within the USIC
  • Performs tasks of increasing difficulty with less supervision and direction from others
  • Shows initiative to build expertise
  • Demonstrates strong communication skills, both oral and written
  • Serves as a brand ambassador for Avint
  • Aways embodies Avint’s core values
  • A of the following certifications:

OR

  • Bachelor’s degree in computer science, engineering, mathematics or information systems
  • Minimum two years of experience in intelligence analysis with the USIC.

OR

  • Minimum of three years of intelligence analysis experience with the USIC, all in support of offices primarily focused on cyber threats to U.S. national security. (E.g., the Director of the National Intelligence Agency’s Cyber ​​Threat Intelligence Integration Center (CTIIC); the Central Intelligence Agency’s Center for Cyber ​​Intelligence (CCI); the National Cyber ​​Investigative Joint Task Force (NCIJTF); etc.)

Eurasia Language Specialty

  • Have a bachelor’s degree from a regionally accredited college or university
  • Qualify for the FBI Foreign Language Program (FLP) at the Linguist or Monitor certification level

OR

  • Meet the National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework KSAs.

Advantages

Working at Avint is a win-win! You’ll feel the personal touch of a small business and receive BIG corporate benefits. From competitive salaries, full health, and generous PTO and federal holidays. Plus, we encourage every Avint employee to continue their professional development. To help you achieve your goals, we offer tuition reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint invests in YOU and your professional development!

Avint is committed to hiring and retaining a diverse workforce. We are proud to be an equal opportunity and affirmative action employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

You May Also Like

More From Author