Cyber Threat IT Analyst

SkyePoint Decisions
Rosslyn, VA Other
POSTED ON 6/22/2022 CLOSED ON 8/26/2022

Job Posting for Cyber Threat IT Analyst at SkyePoint Decisions

Overview

Skyepoint Decisions, Inc. is urgently hiring for Cyber Vulnerability Assessment Analyst (Blue Team) to join our team of outstanding professionals. The ideal candidate will become part of the Department of State (DOS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. The DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DOS Technical Innovation & Engineering (TIE) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting the DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges. 

 

This position requires an active Top Secret Clearance with SCI eligibility. These positions are located in Rosslyn, VA. 

At SkyePoint Decisions, Inc. we provide cybersecurity, strategy, engineering, operations, and maintenance services that deliver business and mission value anytime, anywhere, and securely from any device. Working with our clients, we link business strategy to operational reality, helping clients integrate, innovate and grow.

Responsibilities

  • Perform pattern, trend, and behavior analysis, as well as other specialized analysis techniques to identify malicious cyber threat activity targeting DOS information, systems and personnel 
  • Perform in-depth web log analysis to elucidate trends and patterns in malicious activity 
  • Maintain records to catalog and track malicious cyber threat activity targeting DOS information, systems and personnel 
  • Liaise with members of the Intelligence Community 

Qualifications

To be considered for this position, you must minimally meet the knowledge, skills, and abilities listed below: 

  • A Bachelor of Science degree and 2 years of experience is required. In lieu of a Bachelor’s degree, 6 years of additional experience may be substituted 
  • Active Top Secret security clearance is required with the ability to obtain SCI 
  • Possess A CE, Network CE, CND, or similar certification 
  • Familiar with preparing assessments of current events based on the sophisticated collection, research and analysis of classified and open source information 
  • Able to develop and maintain analytical procedures to meet changing requirements and ensuring maximum operations 

Preferred Qualifications

Candidates with these preferred skills will be given preferential consideration: 

  • Experience supporting the Department of State cyber security mission 

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to most efficiently and effectively deliver their mission – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 (with SAM) for Services. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve.

 

SkyePoint Decisions is committed to hiring and retaining a diverse workforce. We are an Equal Opportunity Employer, making decisions without regard to race, color, religion, sex, national origin, age, veteran status, disability, or any other protected class. U.S. Citizenship is required for most positions.

  

 

COVID-19 Statement: SkyePoint Decisions, Inc. is committed to the health and well-being of all employees, especially during the COVID-19 pandemic. In accordance with President Biden’s Executive Order 14042 (Ensuring Adequate COVID Safety Protocols for Federal Contractors) issued on September 9, 2021, SkyePoint Decisions, Inc. is now subject to mandatory COVID-19 vaccination requirements for all employees. All positions will require proof of vaccination or an approved accommodation as required by law within 30 days of employment start.

 

Vaccination Requirement

To be considered for U.S.-based positions, , where permitted by applicable law (including any applicable reasonable accommodation, medical or religious exemption), candidates must have received or be willing to receive the COVID-19 vaccine by start date.

 

  • EEO and Affirmative Action Policy: SkyePoint Decisions, Inc. is an Equal Employment Opportunity and Affirmative Action employer. It is the policy of SkyePoint Decisions to provide equal employment opportunity in accordance with all applicable Equal Employment Opportunity/Affirmative Action laws, directives and regulations to all employees and qualified applicants without regard to race, ethnicity, color, religion, national origin, sex, age, disability status, pregnancy, sexual orientation, gender identity, genetic information, protected veteran status, or any other protected status under Federal, State or Local laws.Pay Transparency Policy: In accordance with Presidential Executive Order 13665, SkyePoint Decisions, Inc. will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information.Authorization to Share Resume and Personal Information: By expressing your interest and submitting your resume for this position, you authorize SkyePoint Decisions, Inc. to share your resume, as well as personal information included on the resume, with its subsidiaries, affiliates and teaming partners for the purpose of considering you for this position and other available positions requiring comparable skills, education and experience. Should Skyepoint Decisions, Inc. or its affiliates and teaming partners wish to initiate pre-employment discussions, you will be asked to complete an employment application and related employment documents.
Cyber Threat Intelligence Analyst
InQwest Inc. -
Fort Belvoir, VA
Cyber Threat Intel Analyst
Paragone Solutions, Inc. -
Fort Belvoir, VA
Cyber Threat Intelligence Analyst
Zantech -
Fort Belvoir, VA

Hourly Wage Estimation for Cyber Threat IT Analyst in Rosslyn, VA
$47.34 to $61.74
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs with skills like those required for the Cyber Threat IT Analyst.

Click the checkbox next to the jobs that you are interested in.

  • Continuous Monitoring Skill

    • Income Estimation: $84,078 - $116,375
    • Income Estimation: $84,728 - $111,961
  • Cybersecurity Skill

    • Income Estimation: $76,385 - $106,504
    • Income Estimation: $84,728 - $111,961
This job has expired.
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Cyber Threat IT Analyst jobs in the Rosslyn, VA area that may be a better fit.

Cyber Threat Intel Analyst

Leidos Inc, Ashburn, VA

Cyber Threat Analyst

Gray Tier Technologies, Ashburn, VA