Careers

Location

Boise, ID, US

Job Term

Full-Time

Company Website

About INCOPRO:

INCOPRO is an emerging technology business, with market leading technology, delivering innovative solutions to enable brand protection online for some of the largest and most valuable brands in the world.

Continued growth in use of the Web has led to an explosion in brand abuse. The global market for counterfeit products is estimated at nearly one trillion dollars annually.

At INCOPRO, we are constantly striving to deliver products and associated services that enable businesses to protect themselves online - our mission is

"To Make the Internet Better for Business".

INCOPRO's primary customer base is in-house intellectual property (IP) lawyers who are focused on enforcing against brand abuse and counterfeiting across the Internet. Our clients come from a wide range of industries including luxury brands, sports, entertainment, technology, consumer goods and more.

Purpose

Collect, collate, research and analyse data from a diverse range of sources, including INCOPRO’s own systems, to produce high-quality, timely, relevant and actionable intelligence, information and research products. Conducting and managing multiple open-source intelligence (OSINT) investigation cases. Undertake additional projects on behalf of INCOPRO’s clients or internal stakeholders as needed.

 

Responsibilities

•            Gather and evaluate information from social media, websites, marketplace platforms, online databases, INCOPRO’s Talisman system, and other sources of data openly available on the Internet

•            Perform online investigations to determine the size and scope of a person of interest’s online activity (e.g. websites, social media profiles, marketplace platforms, forms, chat groups, etc.)

•            Discover actionable intelligence about a person of interest that will support offline investigations and potential litigation actions

•            Write investigative and intelligence reports outlining the steps taken, data sources reviewed, and the conclusions gleaned from the OSINT investigation

•            Create summary reports which are easy to understand that can be delivered to various levels of an organization

•            Support the development and delivery of a suite of intelligence products, thinking laterally about the impact of wider events on INCOPRO’s clients’ brands;

•            Respond to client queries regarding data held by INCOPRO or the wider counterfeiting and piracy landscape;

•            Develop relationships with clients to ensure that all enquiries are dealt with by the appropriate person in a timely manner and feedback is provided on progress/action;

•            Develop relationships with INCOPRO vendors to endure timely action by them on behalf of INCOPRO’s clients;

•            Contribute to the design and development of INCOPRO’s systems and products by suggesting ideas for automation or enhanced visualisations and presentation of data;

•            Keep knowledge current by participating in educational opportunities, reading professional publications and online resources and maintaining personal networks;

•            Maintain accurate records of research and analysis undertaken and document any associated processes as standard operating procedures;

•            Provide statistics and other management information, including material for sales and marketing purposes;

•            Protect company assets by keeping information confidential;

•            Undertake other reasonable tasks as directed and necessary for the running of the company.

 

Qualifications, skills and experience

 

•            Bachelor’s degree or equivalent qualification in a relevant subject or relevant work experience for the role;

•            Strong English language communication skills, both verbal and written, with the ability to communicate effectively with a range of audiences;

•            Open Source Intelligence (OSINT) experience must be demonstrated

•            Experience in independently managing investigative cases from start to finish

•            Knowledge and skill sufficient to plan and conduct investigations of cybercrime matters; investigate and ultimately identifying people of interest using one or more online monikers through the use of open source searches

•            Good working knowledge of Microsoft Office products;

•            Ability to demonstrate objectivity, sound reasoning, and delivery of solutions;

•            Ability to conduct research online across a wide range of subjects;

•            Ability to assess, aggregate and analyse data from a variety of sources and present findings in a clear and understandable way;

•            Ability to deliver reports and presentations to a high standard.

•            1-2+ years professional experience in an analytical or research role;

•            Anti-piracy, anti-counterfeiting, or brand protection experience;

•            Knowledge of internet technologies and networks;

•            Multi-lingual

•            Experience with Paterva’s Maltego or IBM i2 Analyst's Notebook

 

Personal characteristics

 

•            Self-motivated with the ability to prioritise, meet deadlines, and manage changing priorities;

•            Proven ability to be flexible and work hard, both independently and in a team environment;

•            Good analytical and problem-solving skills with keen attention to detail;

•            Collaborative approach and willingness to compromise to find solutions;

•            A results-oriented individual who thrives working in a fast-paced environment and maintains a calm approach and sound judgement when operating under pressure;

•            Good interpersonal, facilitative and negotiation skills;

•            Highest levels of integrity and ability to handle sensitive/confidential information appropriately;

•            Willingness to be flexible in regard to working hours and business processes.

 

Apply now