Job Code Pay Scale Group Pay Scale Type Bargaining Unit Civil Service or Non-Civil Service Last Executive Board Change Executive Board Change History
70807 09 ST G3 N 791-11 09/01/2022
Click on “Job Code” for current expanded job information.

JOB TITLE: INTELLIGENCE MANAGER, PSP

JOB CODE: 70807

DEFINITION: This is professional and managerial work in the analysis of criminal intelligence information for the Pennsylvania State Police (PSP).

The employee in this job manages, through subordinate Intelligence Analyst Supervisors, the collection and analysis of intelligence information and the development of analytical work products for use by law enforcement. Work involves providing guidance and direction to Pennsylvania Criminal Intelligence Center (PaCIC) staff in the collection, evaluation, and comparison of raw data and the production and dissemination of products related to threat assessments, information, and community and other intelligence. Work includes coordinating the activities of PaCIC staff with federal, state, and local law enforcement; developing, implementing, and recommending changes to departmental policies, procedures, project goals, and guidelines; collaborating with staff to complete annual audits regarding intelligence information; and overseeing and participating in the development and delivery of intelligence trainings, briefings, and presentations. Work also includes managing and administering the Automated Intelligence System (AIS). Work is subject to the highest confidentiality standards due to the access to highly sensitive or classified intelligence information. Work is performed independently and is reviewed by a State Police commander through conferences, reports, and evaluations of results attained.

   DISTINGUISHING CHARACTERISTICS:

     • Work at this level is distinguished from lower level jobs by the responsibility for supervising Intelligence Analyst Supervisors or other supervisory employees at a comparable level.

EXAMPLES OF WORK: (NOTE: The examples of work are representative of the work, but every position classified to this job may not perform all examples of work listed. Conversely, this is not an all-inclusive list of work examples.)

• Plans, organizes, and directs a comprehensive criminal intelligence program.

• Participates in the review, development, and implementation of policies and procedures involving the PSP criminal intelligence program.

• Serves as the primary administrator of the Automated Intelligence System (AIS); coordinates the resolution of technical and logistical issues, manages user accounts, provides direction in allocating system access, and ensures retention schedules are compliant with department regulations and state and federal laws.

• Advises State Police sworn officers and law enforcement partners of the functions and capabilities of the PaCIC.

• Directs staff in the methods of information collection and the formulation of hypotheses based on developments, trends, and patterns of organized crime, terrorism, and criminal groups.

• Ensures appropriate information is disseminated to criminal justice agencies, public and private sector partner agencies, and the public in line with legislative and regulatory requirements.

• Oversees the analysis and evaluation of intelligence data for the preparation of assessments and recommendations relative to strategic and tactical investigative goals.

• Oversees the review of intelligence work products developed by staff for quality, completeness, and effectiveness of results.

• Assists in conducting mandatory annual privacy and civil liberties and rights audits.

• Develops and recommends changes to policies, procedures, and processes related to departmental intelligence information and ensures proper implementation.

• Manages staff responsible for granting or denying access to external entities.

• Collaborates with federal, state, and local law enforcement to share and coordinate the collection of intelligence.

• Oversees the development and delivery of training and presentations to law enforcement and civilian audiences on a variety of intelligence-related topics.

• Reviews proposed legislation to evaluate impacts on intelligence program operations and recommends support or opposition to executive management.

• Develops and delivers on-the-job training for new staff which includes developing instructional methods and techniques; discussing policies, procedures, and practices; demonstrating analytical techniques applicable to specific intelligence disciplines; and using the department’s intelligence information system.

• Performs the full range of supervisory duties.

• The employee in this job may participate in the performance of subordinates’ work consistent with operational or organizational requirements.

• Performs related work as required.

ENTRY LEVEL KNOWLEDGES, SKILLS, AND ABILITIES:

• Knowledge of the principles and practices of criminal justice administration and homeland security.

• Knowledge of applicable laws, rules, and regulations pertaining to the collection, retention, and dissemination of criminal investigative and criminal intelligence information.

• Knowledge of criminal investigation practices and procedures.

• Knowledge of research methods and techniques.

• Knowledge of the methods and techniques used in gathering, reviewing, organizing, analyzing, and presenting data.

• Knowledge of the principles and practices of employee supervision.

• Ability to prepare and interpret illustrative timelines, tables, charts, graphs, diagrams, and maps.

• Ability to establish and maintain effective working relationships.

• Ability to communicate effectively orally.

• Ability to communicate effectively in writing.

FULL PERFORMANCE KNOWLEDGES, SKILLS, AND ABILITIES: (NOTE: These are expected of an employee performing the work of this job at the full performance level. These may not be used for merit system evaluation or examination purposes and are not position-specific performance standards.):

• Knowledge of the capability and functionality of the Automated Intelligence System.

• Ability to develop and achieve departmental and program goals.

• Ability to analyze, develop, and revise departmental criminal intelligence program policies, procedures, and guidelines.

• Ability to evaluate and recommend information technology solutions for improving the review, analysis, dissemination, and storage of intelligence information.

• Ability to develop and deliver effective presentations and training sessions for a wide range of audiences.

MINIMUM EXPERIENCE AND TRAINING: (NOTE: Based on the Entry Level Knowledges, Skills, and Abilities)

• One year as an Intelligence Analyst Supervisor (commonwealth title);

or

• Three years of professional analytical experience in an intelligence discipline, such as general and organized crime, violent crime, or critical infrastructure in a criminal justice agency, which includes one year of supervisory experience; and a bachelor’s degree which includes or is supplemented by 15 college credits in criminal justice, homeland security, or a related field;

or

• An equivalent combination of experience and training which includes one year of professional supervisory experience in an intelligence discipline, and 15 college credits in criminal justice, homeland security, or a related field.

SPECIAL REQUIREMENT:

• The employee in this job must possess an active Top-Secret Security Clearance issued by the Federal Bureau of Investigation (FBI) or obtain this clearance within six months of hire. This clearance must be maintained for the duration of employment in this job.