Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cloud Monitoring Analyst

AT Skyepoint Decisions
Skyepoint Decisions

Cloud Monitoring Analyst

Greenbelt, MD

Company Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

Want more jobs like this?

Get Data and Analytics jobs in Greenbelt, MD delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

 

This is a contingent position based upon customer approval.

 

Position Details and Responsibilities

Skyepoint Decisions is seeking a Cloud Monitoring Analyst to support the Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes. 

 

This position supports multiple onsite locations. This role will be located in both Beltsville, MD AND Rosslyn, VA

 

The customer requires every employee to be on-site for the first 90 days. After the 90 day period, a hybrid schedule may be offered. This position will support Monday – Friday from 8:00am to 5:00pm.  

 

What you'll do: 

  • Implement cyber monitoring capabilities within our SIEM and detection tools.
  • Develop and enhance threat dashboards and advanced analysis capabilities.
  • Provide tuning of threat detection tools.
  • Understand and develop cyber monitoring within cloud environments
  • Utilize on-premises and cloud-based tools for analysis of devices and networks
  • Onboard and integrate cyber monitoring tools from the analyst’s perspective.
  • Coordinate with engineers to assist in building and maintaining platforms.
  • Coordinate with cyber threat experts to implement the latest signatures.
  • Maintain Splunk dashboards and reports.
  • Maintain an understanding of cloud development with Microsoft Azure, Amazon AWS, and Google Cloud environments.
  • Maintain an understanding of Machine Learning and User and Entity Behavior Analytics. 

 

Qualifications

Required Qualifications:

  • Bachelor’s degree and at least 2 years of experience or a High School diploma and 6 years of experience.
  • Must possess one of the following certifications by start date: CCNA, CND, CySA+, Security+ CE, Cloud+, GICSP, GSEC, or SSCP.
  • Ability to think critically, providing perspective when conducting analysis inside a large enterprise.
  • Knowledge of cloud services, most notably how to properly secure cloud environments from common and unique threats.
  • Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering.
  • Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems.
  • Knowledge in development of policies and procedures to investigate malware incidents for an entire computer network.
  • Experience and understanding of security-related artifacts and controls within Windows, Linux and Macintosh operating systems
  • Incident Response experience utilizing SIEM and EDR tools
  • Working knowledge of Splunk Query Language, Kusto Query Language, SQL
  • Must have an active Secret clearance.
  • US Citizenship required.

Preferred Qualifications:

  • Familiarity with monitoring Cross Domain Solutions
  • Familiarity with Azure/MDE and Splunk
  • Understanding of Security Operations Center processes and workings.

 

What We Can Offer You:

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 

  • Flexible Work Environment

Compensation:

Salary Range: $70K - $78K. 

The SkyePoint Decisions salary range for this position is a general guideline only. It represents an estimated range for this position and is just one piece of our total compensation package. 

Salary at SkyePoint is determined by various factors, including but not limited to location, work schedule, the candidate’s combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability, market data and business considerations.

 

In addition to a competitive salary, SkyePoint offers benefits including a certification incentive program, PTO, floating federal holiday options, several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, Vision, ST/LT Disability, Life Insurance, and 401k matched.

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 for Services and Development. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Client-provided location(s): Beltsville, MD, USA
Job ID: 35192833
Employment Type: Other