Cryptocurrency Analyst with OSINT

Overview

Hybrid
Depends on Experience
Accepts corp to corp applications
Contract - Independent
Contract - W2
Contract - 1 Year(s)

Skills

detail - oriented
MicroStrategy
Tableau
blockchain
communication skills
presentation skills
crypto currency
intelligence operations
prepare reports
preparing reports
research
written communication
OSINT
Virtual Currency
dark web

Job Details

Cryptocurrency Analyst with OSINT experience (Top-Secret Clearance Required)

Scope: GDIT has an immediate need for a Cryptocurrency Analyst. This candidate must have experience evaluating internet information from social media, chats, forums, darknet, TOR network, news feeds, internet relay chats and other sources of data openly available on the Internet. Then using crypto currency tracing skills and experience working with law enforcement to understand how bad actors navigate in open-source platforms and well as the Dark Web and preparing reports.

Internet Analyst/Tools

  • Solid experience with identifying and analyzing cryptocurrency transactions through dark web sources.
  • Experience with using cyber intelligence tools and software tools to actively search and mine the publicly available Internet and the dark net/deep web.
  • Advanced understanding of the methods used by criminals to hide themselves on the Internet, how the criminals conduct online business and what are the various marketplaces and forums the cyber criminals operate within.
  • Experience in using technology solutions to actively search, analyze, and prioritize the various marketplaces and criminals to identify high value targets and respond to Requests for Assistance/Information for investigations, responsibilities, and areas of concern.

Duties and Responsibilities:

  • Analyzing data from these various sources and identify investigative opportunities and intelligence to support the many investigative programs to include cybercrime, narcotics, identify theft, dangerous goods, and workplace violence
  • Experience in the use of tools, both paid and open source, to conduct blockchain analysis, trace the flow of funds, and complete comprehensive reports with their findings.
  • Perform a prioritized assessment of the data to identify the most critical and reliable data to identify bitcoins, locations, accounts, services, travels, email addresses, IP addresses and other pattern of life data to determine physical attribution of an Internet identity
  • Experience in conducting analyses and research and to prepare reports results using tabular, pictorial, or graphical techniques
  • Create intelligence and investigative reports which represent the steps taken, the data sources reviewed, and the conclusions drawn from the evaluation of the Internet information
  • Deliver summary results to various levels of an organization in formats which are easy to understand, showing conclusions and relationships

Requirements:

  • Must have a deep understanding of the "dark web" and underground cybercrime ecosystems and possess knowledge of navigating through cryptocurrency exchanges
  • Solid experience with identifying and analyzing Virtual Currency or Cryptocurrency transactions through dark web sources.
  • Experience in using cyber intelligence tools and software tools to actively search and mine the publicly available Internet and the darknet/deep web
  • Advanced understanding of the methods used by cyber-criminals to hide themselves on the Internet, how the cyber-criminals conduct online business and what are the various marketplaces and forums the cyber-criminals operate within
  • Capable to use technology solutions to actively search, analyze, and prioritize the various marketplaces and cyber-criminals to identify high value targets for investigators
  • Strong communication and presentation skills along with the ability to work in a highly collaborative environment
  • Must have an active Top-Secret Clearance.

What You ll Need to Succeed:

  • Bachelor's degree in an engineering, cyber or related discipline is preferred, but not necessary
  • 10+ years of related experience supporting intelligence operations pertaining to cybercrimes, cryptocurrency, and dark web
  • Must have crypto currency tracing, investigation, and law enforcement experience
  • Experience in such visual tools as MicroStrategy, Tableau and/or i2 Analyst Notebook
  • Must have excellent verbal and written communication skills and be detail-oriented

Work Location: Falls Church, VA - hybrid: 2 days remote; 3 days in the office: Mandatory in-office on Monday, remote on Fridays. Work with management to identify the other 2 days to be in the office.

Security Clearance: Active Top-Secret Clearance Required

    The security clearance for this program requires the selected candidate to have resided in the US for the past five years. The selected candidate cannot have left the country for longer than 90 consecutive days and no more than 180 cumulative days.

The above job description is not intended to be, nor should it be construed as, exhaustive of all responsibilities, skills, efforts, or working conditions associated with this job.

RESTRICTIONS:

The USPS security clearance for this program requires the selected candidate to have resided in the US for the past five years. The selected candidate cannot have left the country for longer than 90 consecutive days and no more than 180 cumulative days.