Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Skyepoint Decisions

Sr Gap Team Analyst/Red Cell Team

Arlington, VA

Company Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

Want more jobs like this?

Get Software Engineering jobs in Arlington, VA delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

 

This is a contingent position based upon customer approval.

Position Details and Responsibilities

Skyepoint Decisions is seeking a Senior Gap Team Analyst to support the Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes. 

 

This position will work a rotating hybrid schedule in Arlington, VA. WEEK 1 - 2 days onsite, 3 days remote WEEK 2 - 3 days onsite, 2 days remote.

 

In this role, you will: 

  • Provides Threat and Gap Analysis support to a cabinet level federal agency.
  • Contribute to a team of information assurance professionals working to improve technical security posture.
  • Duties include writing reports, briefing event details to leadership, and coordinating remediation with personnel throughout the globe.
  • Analyze Red Cell activities to identify detection gaps.
  • Resolve gaps found through monitoring Red Cell activities.
  • Provides recommendations for better network security.
  • Create new detection methodologies that highlights suspicious activity.
  • Briefs executive summary and findings to stakeholders to include Sr. Leadership.
  • Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer network. vulnerabilities, data hiding and network security and encryption.
  • Provide support to incident response teams through capability enhancement and reporting.
  • Mentor Jr and Mid staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis.
  • Be a self-starter with keen analytical skills, curiosity, agility, and adaptability.
  • Need to work quickly, be willing to work on ad hoc assignments, work independently as needed
  • Strong written and verbal communication skills, and needs to be a team player.

 

Qualifications

Required Qualifications:

  • A Bachelor of Science degree in Computer Science, Information Systems, Engineering, Telecommunications, or similar field required and a minimum of 5 years of penetration testing experience is required. An additional 4 years of experience may be substituted in lieu of a degree.
  • Must possess a minimum of six (6) years of substantive IT knowledge and demonstrate hands-on expertise and/or training in areas of emerging technologies.
  • Must be able to work a hybrid schedule. 
  • Must have hands-on experience and expertise with threat detection, gap analysis, threat hunting methodologies, and understand the capability of hacking tools and how they are used to exploit vulnerabilities and features in enterprise networks. Previous SOC and Red Team experience is a plus.
  • Must have at least ONE of the listed certifications listed: 
    • CCNA Cyber Ops
    • CCNA-Security
    • CEH
    • CFR
    • Cloud+
    • CySA+
    • GCIA
    • GCIH
    • GICSP
    • SCYBER
    • Security+ CE
    • SSCP
  • Experience analyzing Azure/O365 Logs and their logging platform (eg: Sentinel, Unified Audit Logs, Log Analytics, AAD Audit Logs, Office Activity Logs, etc)
  • Have a firm understanding of network and system architecture and analysis.
  • Knowledge in and with fundamentals of network routing & switching, assessing network device configurations, and operating systems (Windows/*nix)
  • Possess an advanced knowledge of Splunk with the ability to leverage the more advanced statistical features.
  • Experience performing incident response using a modern EDR tool.
  • Be familiar with NIST Standards on cybersecurity and incident handling (800-53, 800-61)
  • Experience with PCAP analysis. (e.g. Wireshark)
  • Experience performing forensic analysis on the different Operating systems.
  • Experience identifying gaps in detection and creation of detection methodologies to address the gaps.
  • Experience analyzing Network Security logs (e.g. Splunk)
  • Experience with the MITRE ATT&CK framework
  • Familiarity with tools like Nessus, Burp, and Metasploit Framework/Pro.
  • Experience Scripting in languages such as PowerShell, Bash, Python, Perl, or Ruby.
  • U.S. citizenship and an active Secrect security clearnace, with the ability to obtain a final Top Secret security clearance.

 

What We Can Offer You:

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 

  • Flexible Work Environment

Compensation:

Salary Range: $100,000-123,000

The SkyePoint Decisions salary range for this position is a general guideline only. It represents an estimated range for this position and is just one piece of our total compensation package. 

Salary at SkyePoint is determined by various factors, including but not limited to location, work schedule, the candidate’s combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability, market data and business considerations.

 

In addition to a competitive salary, SkyePoint offers benefits including a certification incentive program, PTO, floating federal holiday options, several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, Vision, ST/LT Disability, Life Insurance, and 401k matched.

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 for Services and Development. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Client-provided location(s): Arlington County, Arlington, VA, USA
Job ID: 35192795
Employment Type: Other