Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Senior Gap Team Analyst

AT Skyepoint Decisions
Skyepoint Decisions

Senior Gap Team Analyst

Arlington, VA

Company Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

Want more jobs like this?

Get Computer and IT jobs in Arlington, VA delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

 

This is a contingent position based upon customer approval.

Position Details and Responsibilities

Skyepoint Decisions is seeking a Senior Gap Team Analyst to support the Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes. 

 

This position will work a rotating hybrid schedule in Arlington,VA WEEK 1 - 2 days onsite, 3 days remote WEEK 2 - 3 days onsite, 2 days remote.

 

In this role, you will:

  • Support the Department of State Red Cell Team by performing Gap Analysis of customer systems during penetration tests.
  • Monitor Red Cell activities to identify detection gaps and develop recommended remediations to satisfy mandated NIST 800-53 security controls.
  • Report and demonstrate findings to system owners and engineers.
  • Support incident response teams through capability enhancement.
  • Research and integrate current trends in detecting vulnerabilities and attacks.

Qualifications

Required Qualifications:

  • Bachelor of Science and 5 years of IT security related experience, with 3 years being cybersecurity experience. In lieu of a degree, 4 years of additional IT security or cybersecurity experience may be considered.
  • Master of Science and 3 years of IT security related experience, with 1 year being cybersecurity experience.
  • Must have at least ONE of the listed certifications:
    • CCNA Cyber Ops
    • CCNA-Security
    • CEH
    • CFR
    • Cloud+
    • CySA+
    • GCIA
    • GCIH
    • GICSP
    • SCYBER
    • Security+ CE
    • SSCP
  • Advanced understanding of the following:
  • Security principles such as CIA, IAAAA, access control models, risk management, etc.
  • Networking principles and technologies such as IP routing, TCP/UDP, VPNs, firewalls, NAT, etc. and the analysis of network logs and packet captures.
  • Operating system principles such as process management, device management, user management, file systems, etc. and forensic procedures for Windows/Unix systems.
  • Data processing principles such as encoding, hashing, encryption, etc.
  • Common application vulnerabilities and exploits such as outdated components, permissions misconfigurations, lack of input validation, logging/monitoring failures, etc. and how hacking tools exploit vulnerabilities in enterprise networks.
  • Threat detection and hunting methodologies using modern Endpoint Detection and Response tools.
  • Security Information and Event Management systems and techniques to leverage advanced statistical features.
  • Basic understanding of the following:
    • NIST Risk Management Framework (RMF) and the Assessment and Authorization (A&A) process.
  • Active Directory (AD) administration and security.
  • Public Key Infrastructure (PKI) and navigating IT environments implementing multi-factor authentication.
  • Cloud platforms and logging capabilities including Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), etc.
  • Demonstrated ability in evaluating detection gaps, performing root cause analysis, and reporting findings utilizing methodologies such as NIST SP 800-115, NIST SP 800-61, etc.
  • Demonstrated ability to work within a small group under the direction of an Expert Gap Analyst. Potential to lead a Gap Analysis.
  • U.S. citizenship required
  • Active Secret security clearance with the ability to obtain a Top Secret security clearance.

Preferred Qualifications:

  • One of the following certifications or an alternate, verifiable advanced certification demonstrating IT security competence:
    • CASP+
    • ISC2 Certified Information Security Professional (CISSP)
    • ISC2 Certified Cloud Security Professional (CCSP)
    • ISC2 Information Systems Security Engineering Professional (ISSEP)
    • GIAC Defending Advanced Threats (GDAT)
    • GIAC Certified Incident Handler (GCIH)
    • Blue Team Level 2 (BTL2)
  • One of the following certifications or an alternate, verifiable advanced certification demonstrating SIEM incident response competence:
    • Splunk Core Certified User
    • Splunk Core Certified Power User
    • Elastic Certified Analyst
    • Microsoft Certified: Security, Compliance, and Identity Fundamentals
    • GIAC Certified Detection Analyst (GCDA)
  • Active Top Secret or TS/SCI.

 

What We Can Offer You:

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 

  • Flexible Work Environment

Compensation:

Salary Range: $100,000-$118,000

The SkyePoint Decisions salary range for this position is a general guideline only. It represents an estimated range for this position and is just one piece of our total compensation package. 

Salary at SkyePoint is determined by various factors, including but not limited to location, work schedule, the candidate’s combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability, market data and business considerations.

 

In addition to a competitive salary, SkyePoint offers benefits including a certification incentive program, PTO, floating federal holiday options, several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, Vision, ST/LT Disability, Life Insurance, and 401k matched.

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 for Services and Development. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Client-provided location(s): Arlington County, Arlington, VA, USA
Job ID: 35192834
Employment Type: Other