Job Description

Remote Work:
No
Job Number:
R0208622
Location:
Washington,DC,US
All-Source Intelligence Analyst, Mid

Key Role:

Processes and analyzes cyber threat intelligence data, and compiles standard and ad-hoc reports as needed. Leverages expertise of cyber data and information, analyzes and identifies data requirements, uses specialized tools and services, and develops intelligence products. Applies specific functional knowledge, working or general industry knowledge. Develops or contributes to solutions to a variety of problems of moderate scope and complexity. Works independently with some guidance and reviews or guides activities of junior employees.

Basic Qualifications:

  • Experience producing finished intelligence analysis, including organizing and conducting strategic intelligence assessments by researching, evaluating, and integrating all source data in the production of strategic all source intelligence assessments
  • Experience with IC level writing, IC production coordination processes, and writing strategic intelligence assessments that comply with ICD 203 standards
  • Experience writing information papers, articles, and briefings as a follow-up to strategic intelligence assessments in direct support of specific customers or requests for additional information
  • Knowledge of intelligence community analytic tradecraft, including structured analytic techniques
  • Knowledge of the mission, structure, policies, and key intelligence programs of the U.S. intelligence community
  • Ability to clearly and concisely articulate complex cyber topics to audiences with varying levels of expertise, and rapidly respond to changes associated with dynamic threat environments
  • Top Secret clearance
  • Bachelor's degree and 4+ years of experience in all-source intelligence analysis, or 12+ years of experience in all-source intelligence analysis in lieu of a degree

Additional Qualifications:

  • Knowledge of the U.S. energy sector or other critical infrastructures
  • Knowledge of Advanced Persistent Threats and state-sponsored cyber adversaries
  • Knowledge of threats to Industrial Control Systems
  • Ability to work across multiple organizations, including with government and industry partners
  • Ability to work independently while displaying sound judgment
  • Possession of excellent verbal and written communication skills
  • TS/SCI clearance

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Identity Statement

As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Not ready to apply? Join our talent community and sign up for job alerts.