Recent Searches

You haven't searched anything yet.

2 HUMINT Network Developer/Analyst Jobs in Washington, DC

SET JOB ALERT
Details...
Cherokee Nation Businesses
Washington, DC | Full Time
$102k-128k (estimate)
7 Days Ago
Cherokee Federal
Washington, DC | Full Time
$98k-122k (estimate)
1 Week Ago
HUMINT Network Developer/Analyst
Cherokee Federal Washington, DC
$98k-122k (estimate)
Full Time 1 Week Ago
Save

Cherokee Federal is Hiring a HUMINT Network Developer/Analyst Near Washington, DC

HUMINT Network Developer/Analyst

This position requires an active TS/Sensitive Compartmental Information (SCI) clearance with the ability to obtain a Counterintelligence polygraph clearance to be considered. 

Cherokee Analytics is seeking a HUMINT Network Developer/Analyst to contribute to the Defense Industry Enterprise’s operations worldwide.

Compensation & Benefits:

Pay commensurate with experience.

Full time benefits include Medical, Dental, Vision, 401K, and other possible benefits as provided. Benefits are subject to change with or without notice.

HUMINT Network Developer/Analyst Responsibilities Include: 

  • Performs independent technical analysis, applying experience with the characterization of complex target networks and conducts exploitation of networks. A technology-enabled analyst, 
  • Provides assessments on the structures, dynamics, and functions of networks at the small group and global levels, offering operational and strategic insights that can answer intelligence questions and direct collection efforts to close intelligence gaps. 
  • Performs research and analysis that enable organizations to identify terrorist threats and alert DoD forces, informs strategic decisions, supports operations and planning through network and target development, drives intelligence operations through collection support, and optimizes the intelligence enterprise. 
  • Performs other job-related duties as assigned

HUMINT Network Developer/Analyst Experience, Education, Skills, Abilities requested: 

  • Active TS/SCI security clearance with the ability to obtain a Counterintelligence polygraph
  • Bachelor’s degree in a related field preferred
  • Successful completion of one of the following courses
    • Targeting Foundations Course
    • NETA
    • ATC
    • JTT
    • FTP
    • OHTC
    • TNPC
  • Knowledgeable of and demonstrates ability to apply IC and DoD classification guidelines and procedures.
  • Demonstrates ability to use logic and systematic approaches to gather, evaluate, and synthesize multiple sources of information.
  • Demonstrates ability to use logic when evaluating and synthesizing multiple sources of information. 
  • Ability to produce timely, logical, and concise analytic reports, documents, assessments, studies, and briefing materials in formats including Microsoft Office tools (e.g. Excel, Word, PowerPoint, etc.), electronic / soft copy matrices and / or web-enabled formats.
  • Demonstrates comprehensive mission knowledge and skills that affirms completion of all developmental training and experiences for the labor category.
  • Minimum of eight (8) years of related experience is desired
  • Demonstrates ability to communicate understanding from information that may be incomplete, indirect, highly complex, seemingly unrelated, and / or technically advanced.
  • Demonstrates ability to work independently with minimal oversight and direction.
  • Demonstrates ability to collaborate and work with other IC members on information sharing, driving collection, and addressing analytic disputes and conflict resolution.
  • Demonstrates ability to develop concise, insightful, and comprehensive products for defense intelligence.
  • Must pass pre-employment qualifications of Cherokee Federal

Company Information:

Cherokee Analytics (CA) is a part of Cherokee Federal – the division of tribally owned federal contracting companies owned by Cherokee Nation Businesses. As a trusted partner for more than 60 federal clients, Cherokee Federal LLCs are focused on building a brighter future, solving complex challenges, and serving the government’s mission with compassion and heart. To learn more about CA, visit cherokee-federal.com.

#CherokeeFederal #LI-CK2 #IntelCareers

Cherokee Federal is a military friendly employer. Veterans and active military transitioning to civilian status are encouraged to apply.

Similar searchable job titles:

  • SIGINT Analyst
  • Targeting Officer
  • HUMINT Targeting Analyst
  • Network Exploitation Analyst
  • All Source Analyst

Keywords:

  • NETA
  • Network Development
  • Joint Targeting Toolbox
  • Targeting Foundations
  • Network Exploitation

Legal Disclaimer: Cherokee Federal is an equal opportunity employer. Please visit cherokee-federal.com/careers for information regarding our Affirmative Action and Equal Opportunity Employer Statement, and Accommodation request.

Many of our job openings require access to government buildings or military installations. Candidates must pass pre-employment qualifications of Cherokee Federal.

As required by our governmental client, this position requires being a US Citizen AND an active TS/Sensitive Compartmental Information (SCI) clearance.

Please Note: This position is pending a contract award. If you are interested in a future with Cherokee Federal, APPLY TODAY! Although this is not an approved position, we are accepting applications for this future and anticipated need.

Job Summary

JOB TYPE

Full Time

SALARY

$98k-122k (estimate)

POST DATE

06/12/2024

EXPIRATION DATE

08/12/2024

WEBSITE

cherokee-federal.com

HEADQUARTERS

Tulsa, OK

SIZE

<25

Show more

Cherokee Federal
Full Time
$76k-89k (estimate)
Just Posted
Cherokee Federal
Full Time
$100k-121k (estimate)
Just Posted
Cherokee Federal
Full Time
$96k-110k (estimate)
Just Posted