Open Source Intelligence (OSINT) Crime Analyst- Solutions/Sales Engineer North America – DC

One of our clients, providing sophisticated web Intelligence solutions tailored to operational needs of law enforcement agencies, is looking for a subject matter Crime Analyst solutions/sales engineer to join their team. The ideal candidate, responsible for all technical aspects of the sales cycle, as well as helping to ensure customer enablement and satisfaction, must have experience with open source Intelligence (OSINT) Solutions.

You will be supporting our sales force and demonstrating company’s best practices and value proposition to potential clients.

Location: Washington DC

 Responsibilities

  • Prepare and present platform demonstrations to potential customers and partners
  • Conduct open-source investigations to develop use cases to be showcased
  • Produce lengthy, detailed intelligence (OSINT) reports – both independently and at the request of sales, customers, etc.
  • Monitor and report on open-source (i.e. social media) changes including but not limited to new platforms and restrictions within existing one.
  • Work closely with customers to understand their operational and technical requirements, and advise it to our sale team.
  • Assist with on-boarding customers by proactively providing support, guidance on best practices, and provide relative use cases.
  • Train and educate customers on the product upon purchase.
  • Master the product offering, suggest enhancements based on end-user needs.
  • Participate in professional events such as on-site demos and exhibitions.

Desired Skills and Experience:

  • Bachelor’s degree in computer science, criminal Justice or a related field
  • 4 years of engineering/pre-sales/solutions experience
  • Mandatory – proven track record as an OSINT Analyst with law enforcement or intelligence organizations (FBI \ CIA).
  • Proven experience in conducting open-source investigations, searching with Boolean logic, and other OSINT analysis tools.
  • Results-driven, self-starter, able to work with discipline and focus with limited direct supervision
  • Strong analytical and problem solving skills
  • Demonstrated success in working with cross functional teams
  • Team-oriented and skilled in working within a collaborative environment
  • Startup mentality
  • Excellent verbal, written and presentation skills
  • Certificates: applicable criminal analyst certification
  • Must be able to travel about 20-30%

Preferred Requirements:

  • Prior experience with data visualization products such as Analyst Notebook
  • Ability to obtain and maintain DHS security clearance.

What you’ll get in return:

  • Exposure to exciting and an award winning technology in the Cyber Security space.
  • Work with a team of brilliant people
  • Be part of a pioneering team.
  • Opportunity to fulfill your potential by rolling out creative ideas and projects.