Intelligence Investigator


Details:
Description:

RSR is a public safety & enterprise security recruitment specialist.

We assist public safety employers to find the right talent.

We assist all employers when they want to source public safety and enterprise security skills and experience.

RSR Public Safety are currently recruiting for a permanent Intelligence Investigator – Corporate Investigations for a client based in Twickenham, West London.

Job Summary:

We are seeking a skilled and detail-oriented Intelligence Investigator to join a dynamic Corporate Investigations and Business Intelligence Team. As an Investigator, you will play a crucial role with responsibility for conducting and coordinating intelligence-led investigations, intelligence development, enhanced due diligence and risk analysis, reporting on all assigned investigations.

Utilizing your knowledge of open-source (OSINT) skills and techniques to conduct research, monitor online platforms, gathering, analysing, and interpreting information from publicly available sources to support our business objectives and provide valuable insights to assist decision-making processes and mitigate potential risks for our clients.

This position is for an individual with strong experience in corporate investigations and intelligence, who is able to hit the ground running. Suitable candidates should possess a strong academic background, excellent written and oral English, with good presentation and report writing skills.

Location: Twickenham (Office based)

Contract: 12 months FTC (likely to be ongoing)

Salary: Competitive

Vacancies: 1

Main duties and responsibilities

* Investigation: Lead on corporate investigations and sensitive intelligence enquiries, across multi-jurisdictional territories, both regionally and globally, including corporate disputes, litigation support, fraud and asset tracing.

* Case Management: Able to work independently, prioritizing and managing varying time sensitive matters simultaneously, across a wide range of investigative assignments.

* Client/Partner Engagement: Liaison with stakeholder clients and cross-functional teams, presenting client proposals and costings based on scope and agreed terms of references.

* Intelligence Research: Utilize various OSINT online tools, platforms, and databases to conduct thorough research, collating and assessing intelligence from social media (SOCMINT), human intelligence (HUMINT) and publicly available sources.

* Data Analysis: Organize, evaluate, and analyse data sets obtained through OSINT techniques. Apply critical thinking and investigative skills to identify patterns, trends, and connections that can contribute to a comprehensive understanding of potential threats or opportunities.

* Threat Assessment: Assess the credibility and reliability of gathered information to determine its relevance and potential impact, identifying security risks and reputational threats.

* Report Generation: Prepare comprehensive and concise reports, detailing findings, analysis, and actionable recommendations for internal stakeholders. Present complex information, interpreting nuances, with context and in a clear and understandable manner.

* Learning and Development: Self-motivated to continuously learn and develop knowledge around investigative tools, methodologies, and best practices, as well as industry briefings and seminars, for self-development and enhancement of team capabilities.

* Ethical Standards: Works to the highest legal and ethical standards, ensuring full compliance with local and regional privacy regulations.

Person Specification

* Solid experience of working within corporate investigation settings, or a related field, with specific knowledge of cross border investigative research and intelligence gathering practices.

* Proven in-depth knowledge of OSINT and investigation-related methodologies, tools, and platforms, as an investigator or similar role in intelligence analysis.

* Strong analytical and critical thinking skills with the ability to interrogate, extract and interpret insights from diverse and complex data sets and present findings coherently.

* Examine and interpret case related information to produce in-depth and detail-orientated analysis, identifying further research that needs to be carried out to progress investigations.

* Demonstrable experience in risk profiling and threat assessment.

* Strong interpersonal and communication skills, both written and verbal, with ability to convey findings effectively through well structured, logical, and objective reports and briefings.

* Intellectually curious with ability to use your own initiative to navigate ambiguity and demonstrate objectivity and sound reasoning to deliver solutions with minimal supervision.

* Experience working with diverse and cross-functional teams collaboratively, to work diligently and effectively to maximise efficiency and meet business demands.

* Demonstrated ability to work independently and co-ordinate several concurrent projects, managing workloads and prioritising competing demands.

* Understand the need to manage sensitive and confidential information with a high level of discretion and understanding, displaying integrity, and demonstrating good judgment.

* Displays energy, drive, and enthusiasm to learn, progress and adapt as the external landscape and organization evolves.

* Relevant intelligence/investigation accreditation would be desirable.

* Additional language skills would be advantageous.

If you would like to be considered for this position and have the relevant experience, then please email your CV to luke.martin

Due to the high volume of applications received, if you do not hear from us within 7 working days, I am afraid your application has been unsuccessful.

RSR Public Safety is member of the Red Snapper Group.

The Red Snapper Group acts as an employment agency (permanent) and as an employment business (temporary) - a free and confidential service to candidates.

The Red Snapper Recruitment Group is an equal opportunities employer

Report this job

By sending this message I agree to GrindJob’s Terms and Conditions and Privacy Policy.

Enter your email to get a notification when similar jobs become available.

Create a job alert for Investigator in Twickenham Greater London ()

By continuing, you agree to GrindJob’s T&Cs and Privacy Policy.

When applying for a job, do not provide bank account details or any other financial information.
Never make any form of payment. GrindJob is not responsible for any external website content.

Enter your email to get a notification when similar jobs become available.

Your browser does not support Cookies or JavaScript or this option is turned off in your browser settings.

How to enable Cookies and JavaScript

Your browser is out of date!

Update your browser to view this website correctly. Update my browser now

×

Please wait...
There was an error loading the page. Would you like to reload the page?