Senior Open Source Intelligence Analyst

Singapore, Singapore

Job Description

Senior Open-Source Intelligence Analyst - Singapore - SPS Global Assistance Group Who We Are: The SPS Global Assistance Group is an expert global risk management and assistance business providing support to organisations and people in over 130 countries around the world through integrated travel risk, security, medical and crisis support solutions.What We Do: We protect people, assets and reputation through cost effective global risk mitigation, emergency assistance and response solutions. Although these solutions are on an international scale, they are always customised in line with the local environment.Our Values:

  • We care - our purpose is to support our customers everyday calmly and efficiently
  • We take full accountability - handling is what we do best as we own the problem to get the job done
  • We connect with our customers - we form meaningful relationships with our clients
  • We inspire and build trust - you will be reassured that we will be there no matter what happens
  • We live innovation - we pledge to continually improve and transform ourselves and that we remain relevant
Our people make the biggest difference: We are currently looking to recruit an APAC Senior Open-Source Intelligence Analyst (OSINT) to join our team, in an embedded role on client site, based in Singapore.Summary /Objective The Senior Open-Source Intelligence (OSINT) Analyst will be responsible for monitoring all source information to proactively identify and assess risks and threats to the client, while also mentoring analysts in intelligence collection and analysis. This position requires excellent communication skills and the capacity to assimilate intelligence content from numerous sources into products that effectively communicate risk and opportunity. This position also expects strong communications skills in order to help support and guide analysts on the team. "Open-source investigation" includes ongoing, persistent monitoring for threats; person of interest (POI) investigations, and social media sentiment analysis.Essential Function (Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.)
  • Utilizes experience in intelligence collection and analysis to guide others and prioritize collection requirements for threats that could potentially impact the company's global executives and business operations
  • Ability to assess information quickly and accurately for credibility, relevance, and importance while also identifying information gaps and adjusting collection platform
  • Highly proficient in utilizing current intelligence-related applications, tools, and databases to support analytical efforts and product development; ability to mentor analysts on best practices and procedures when using tools
  • Use proactive leadership in the evaluation, improvement, and implementations of open-source collection methods and case management
  • Provide technical guidance and training to analysts
  • Communicate effectively with security staff and lead efforts to identify, investigate, analyze, and manage online threats to executive staff and employees, including inappropriate fixations or threats made by Persons of Interest (POIs), while coordinating findings with appropriate client offices/divisions
  • Display superior research methodology in open-source intelligence, civil/criminal information databases, and social media platforms for potential threats impacting executive staff, employees, facilities, or events, and deliver findings in a clear, concise, and professional manner
  • Conduct research on international locations where clients and their employees may visit. This information may include crime and safety risks, political stability, and travel safety with regards to hotels and event venues, local customs and courtesies, and transportation best practices
  • Proactively identify and assist others in assessments related to international security risks and challenges, such as political movements, terrorism, espionage, customs/immigration, public health, information security, weather, government corruption, or poor infrastructure
  • Use regional expertise (when applicable) to spearhead intelligence research projects within the context of location-specific cultural norms
  • Lead information collection efforts on emerging threats/crisis situations and communicate information clearly and effectively to stakeholders
  • Assess stakeholder audience and display flexibility when creating products while also anticipating follow-on needs and requirements; produce timely, useful, and custom-tailored intelligence reports and threat assessments
  • Conduct and/or lead special projects and perform related duties as assigned
  • Model best practices and adherence to company procedures and processes as they relate to industry standards and handling of confidential information
  • Develop and maintain strong relationships with other business partners to effectively support their needs with tailored products
  • Flexible work schedule as part of a 24/7 team: able to work assigned shifts on days, evenings, weekends and holidays
  • Communicate with co-workers, management, clients and others in a courteous and professional manner
  • Conform with and abide by all regulations, policies, work procedures and instructions
Work Environment
  • This job operates in a clerical office setting. This role routinely uses standard office equipment such as computers, phones, photocopiers, filing cabinets and fax machines
Physical Demands
  • This is largely a sedentary role; however, some filing is required. This would require the ability to lift files, open filing cabinets and bend or stand as necessary
Position Type/Expected Hours of Work
  • This is a full-time position. Days and hours of work include day, evening and weekends. This position is assigned shifts on a rotational basis.
Travel
  • This position requires up to 10% travel
Required Education and Experience
  • Minimum 4-6 years of related experience providing intelligence or risk analysis
  • Proven ability to be an outstanding colleague in a collaborative setting with a strong initiative to improve processes and procedures
  • Comfortable with changing requirements and priorities; ability to adapt quickly
  • Experience working with the identification and analysis of POI threats
  • Experience leveraging technological resources for research and analysis
  • Excellent writing and oral communications skills
  • Experience working with highly confidential information
  • Experience working with diverse partners
Preferred Education and Experience
  • Bachelor's Degree in political science, international affairs, economics, business, or related field or equivalent experience
  • Expertise in India including geopolitics, government and law enforcement
  • Regional expertise
  • Language skills
  • Data analysis
  • Experience conducting due diligence investigations
  • Experience using open-source and/or social media tools
  • Familiarity with crisis threat management and/or law enforcement operations
Work Authorization/Pre-Employment Requirements
  • Must complete a background investigation
Recruitment Process Following filtration of candidates based on CV, a writing assessment will be conducted (at an arranged time to suit you) to test writing and analytical ability.Successful applicants will then be invited to interview.We will be conducting interviews remotely.We are looking to have the right candidate in position as soon as possible.Resumes will be reviewed on a rolling basis until a suitable number of finalist candidates are identified.Salary: SGD 88,800 Submission deadline: Friday 08th July 2022Job Type: Full-timeSalary: $88,800.00 per monthBenefits:
  • Work from home
Schedule:
  • Flexible hours
Application Deadline: 08/07/2022
Expected Start Date: 01/08/2022

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1042827
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned