Find More Than 52931+ Job Vacancy


Apply jobs • Apply directly to companies • Clear salary ranges

Browse 52931 List Available Job Vacancies Today. We Have Worked with 2000+ Trusted Companies around the world


SCM Insurance Services Logo

Team Lead, OSINT - Full Time (Burnaby, British Columbia, Canada)

466f776

Burnaby, BC

1 day ago

25 - 33 CAD

SCM Insurance Services


Job Description

Company: Xpera Risk Mitigation and Investigation LPTeam Lead, OSINT - Full Time (Burnaby, British Columbia, Canada)Team Lead – Open Source Intelligence (OSINT)Based out of the Burnaby office, the Team Lead - OSINT will be responsible for the support and guidance of Open Source Intelligence Investigators, providing training, mentorship, and oversight as needed. Working collaboratively with the Management Team, as well as Operations Support Administrators, this individual coordinates a wide variety of detailed, quality, and timely investigative assignments. This position accepts new assignments from Investigations Managers and clients, and works with Investigators to ensure client needs are responded to, while providing timely updates, communication, and a final evidence package in response to client needs.Along with possessing an investigative mindset, advanced report writing, and research skills, a strong command of grammar and the English language are essential to success in this role. The ideal candidate has a demonstrated ability to manage multiple tasks within a fast-paced environment under the pressure of tight deadlines. Strong organizational, analytical, and decision-making skills are required. Must conduct all investigations in a professional manner and maintain strict confidentiality at all times.Reporting to the Regional Manager, this individual will use their previous management experience, initiative, drive, and business acumen to promote and improve upon Xpera’s standards and goals throughout their region. This role works closely with the Team Lead, Due Diligence.Role Responsibilities:Obtain new file requests and assign to the appropriate Investigator based on file needs.Respond to internal and external requests with a quick, flexible, and operational approach based on sound strategy, using courteous and professional communication.Assist and guide Investigators around developing an investigative plan for the handling of each file, including file set up, strategies, and scheduling.Conduct file reviews with Investigators and ensure quality assurance in accordance with Xpera’s standards and outcomes; ensure customer concerns are dealt with in a timely fashion.Assist with new Investigator hiring, orientation, coaching, mentoring, and training and provide ongoing support and development as needed; both in the office as well as virtually.Oversee team of OSINT investigators.Conduct detailed, in-depth investigations on individuals and corporate entities in response to client requests as needed through the use of OSINT.Comfortably navigate through popular social networking sites, locating, analyzing, and documenting relevant material found.Provide information to internal clients as needed regarding open source intelligence, locates, database searches, due diligence investigations, as well as intellectual property investigations.Document files accurately with file activity and all information gathered.Ensure all client protocols and guidelines are followed.Report findings to internal clients in accordance with Xpera standards and practices and in consideration of client deadlines; ensure final evidence package including report and corresponding video is accurate and reflective of work completed.Abide by relevant privacy legislation and adhere to internal policies, guidelines and best practices that apply to investigations.Maintain current on industry standards, and participate in staff meetings and trainings; routinely research emerging and leading industry tools, trends and technology.Participate in training sessions and business development opportunities.Support the sales team in generating leads and following up with new business.Attend court or legal proceedings as required.Other related duties, as required.Education:Post-secondary degree or diploma, preferably in a related social science field such as criminology, forensic crime and intelligence analysis, sociology, journalism, psychology, etc. or an equivalent combination of education and experience.Completion of ‘Using the Internet as an Investigative Research Tool’ training through Toddington International, or willingness to complete within two months.A strong command of the English Language (written and oral) is essential to success in this role.Professional/Technical Certification of Licenses:Holds a valid Private Investigator Security License within the applicable province of employment.Reliable vehicle currently licensed for business/commercial purposes and clean driving record.Job Knowledge or Work Experience:Minimum of three years management experience, preferably in an investigative capacity.Minimum two years research and/or investigative working experience.Prior experience working in a client focused environment.Knowledge of all levels of the Canadian court system, insurance law, and privacy legislation an asset.Proficiency working with Microsoft Word, Excel, and Outlook.Competencies:Outstanding verbal and written communication skills, comfortable with public speaking.Thorough, detail-oriented, analytical, and systematic thinker.Ability to apply an investigative mindset and creative problem-solving with a solution-focused approach.Ability to collect, exploit, and disseminate publicly available information in a timely manner to an appropriate audience for the purpose of addressing a specific intelligence requirement.Knowledge of computer-based social media networks and platforms as well as Internet resources including deep web databases and websites.Ability to determine data’s source and reliability, as well as provide meaningful analysis.Ability to multi-task while maintaining focus on the task at hand, handling multiple and sometimes conflicting deadlines.Experience with mentoring, supporting, coaching and challenging a diverse team of Investigators.Client-focused, results-oriented, and decisive with ability to adhere to client guidelines.Superior interpersonal skills and ability to work collaboratively in a team.Self-starter with ability to work independently.Effective time management and adherence to strict deadlines while maintaining a flexible work schedule.Ability to engage a variety of investigative strategies for the purpose of addressing a specific client request.Computer skills, with accurate typing and ability to develop comprehensive understanding of the iReport system.Environment/Working Conditions:Primary work environment is the Burnaby office; however, some field work may be required as file demands dictate therefore must be able to travel within assigned investigation territory. Remote or hybrid working should not be considered a permanent arrangement. SCM has the right to terminate a remote or hybrid working arrangement at any time.Flexible work schedule – some evening and weekend work may be required.Positive team dynamics.Fast paced environment.All prospective employees must pass a background check.Compensation: $30 - $38 per hourSCM Insurance Services and affiliates welcome and encourage applications from people with disabilities. Accommodations are available on request for candidates throughout the recruitment and assessment process.SCM Insurance Services


Apply Go Back

Share This Job

LinkedIn
Reddit
WhatsApp
Telegram

Related Jobs

Prep Cook Busy Corporate Kitchen
Prep Cook Busy Corporate Kitchen
Sodexo
Vancouver, BC
3 days ago

Apply
Administrative Support/Health Unit Aide
Administrative Support/Health Unit Aide
Island Health
Duncan, BC
Today

Apply
Preschool Teacher Position
Preschool Teacher Position
KidZone Learning Center
Puyallup, WA
3 days ago

Apply
Manager Trainee
Manager Trainee
Hertz
Aurora, ON
1 day ago

Apply
Shipping Office Admin
Shipping Office Admin
Inspire Talent Consulting
Vaughan, ON
1 day ago

Apply