Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cyber Threat/Vulnerability Management Analyst

AT Skyepoint Decisions
Skyepoint Decisions

Cyber Threat/Vulnerability Management Analyst

Gunnison, CO

Company Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

Want more jobs like this?

Get jobs in Gunnison, CO delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

 

This is a contingent position based upon customer approval.

 

Position Details and Responsibilities

Skyepoint Decisions is seeking a highly motivated team member to fill the role of a Cyber Threat/Vulnerability Management Analyst supporting the EPA program. This position will involve the collection, analysis, and dissemination of information about potential or current threats to an organization's information systems and networks as well as vulnerability management. 

 

This is a 100% remote position. 

 

Responsibilities:

  • Monitor enterprise environments (including cloud) for vulnerabilities and configuration weaknesses across hardware and software assets.
  • Track and identify new vulnerabilities from various sources, communicating them effectively to stakeholders using multiple channels.
  • Prioritize vulnerability remediation based on asset risk profiles, severity ratings, and threat intelligence.
  • Advise stakeholders on false positives and recommend cost-effective remediation or mitigation solutions.
  • Coordinate, track, and report remediation of high-risk vulnerabilities (e.g., emergency directives, imminent threats).
  • Develop and report vulnerability metrics using dashboards or reports.
  • Collaborate with O&M teams to optimize scanning tools for enhanced visibility and security.
  • Identify program gaps, recommend improvements, and support implementation of vulnerability management plans.
  • Assess risks associated with unmitigated vulnerabilities and configuration weaknesses.
  • Support asset management efforts through identification, classification, and ownership.
  • Attend federal intelligence calls, summarize for stakeholders, and take necessary actions.
  • Gather and analyze threat indicators from trusted sources and OSINT, integrating them into EDR and SIEM tools.
  • Use ticketing systems to submit network block requests, apply endpoint blocks, and initiate incident response tickets.
  • Create and deliver reports or requests for information (RFIs) as needed, addressing both general and granular stakeholder needs.
  • Conduct proactive threat hunting using SIEM tools and participate in after-hours on-call rotations for incident response.
  • Investigate and analyze notable events from tools like Splunk and Microsoft 365 Defender.
  • Mentor junior analysts, assist with triage and investigation of incidents, and participate in tabletop exercises.
  • Contribute to the development of playbooks and standard operating procedures for incident response.

 

 

Qualifications

Required Qualifications:

  • BS + 5 years of relevant experience, or MS + 3 years.
  • CompTIA Security+ and CompTIA Cyber Security Analyst+ (or equivalent) required.
  • Hands-on experience with incident response, including analysis, containment, eradication, and recovery.
  • Experience with SCAP-compliant vulnerability tools (e.g., Tenable Nessus, Qualys) and vulnerability management processes.
  • Strong knowledge of OWASP, SIEM, EDR tools, and threat intelligence platforms.
  • Excellent communication skills and experience analyzing qualitative and quantitative data.
  • Proficiency with Microsoft Security Defender ATP, Office 365, Azure AD, and Cloud App Security.
  • Experience using open-source tools for malware investigation and ServiceNow for service management.
  • Desirable certifications: GCIH, ECIH, CEH, Splunk, and Microsoft certifications.
  • Experience creating and tuning Splunk dashboards and reports is highly preferred.
  • Scripting experience (PowerShell, Python) and familiarity with PCAP, remote forensics, Splunk UBA, and SOAR tools are a plus.
  • Must be able to pass a Public Trust suitability determination and be a U.S. citizen.

 

What We Can Offer You:

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 

  • Flexible Work Environment

Compensation:

Salary Range: $110,000-$122,000

The SkyePoint Decisions salary range for this position is a general guideline only. It represents an estimated range for this position and is just one piece of our total compensation package. 

Salary at SkyePoint is determined by various factors, including but not limited to location, work schedule, the candidate’s combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability, market data and business considerations.

 

In addition to a competitive salary, SkyePoint offers benefits including a certification incentive program, PTO, floating federal holiday options, several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, Vision, ST/LT Disability, Life Insurance, and 401k matched.

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 for Services and Development. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Client-provided location(s): United States
Job ID: 35192848
Employment Type: Other