Cyber Security Analyst

$100,000 - $110,000/Yr

Skyepoint Decisions - Dulles, VA

posted 4 months ago

Full-time - Mid Level
Remote - Dulles, VA
Professional, Scientific, and Technical Services

About the position

SkyePoint Decisions is a leading provider of Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT services, headquartered in Dulles, Virginia. The company focuses on delivering innovative enterprise-wide solutions and targeted services to address the complex challenges faced by federal government clients. As a Cyber Security Analyst, you will play a crucial role in supporting some of the nation's most critical information systems. This position offers the opportunity to utilize your existing cybersecurity skills while also learning new ones in a dynamic and collaborative environment. In this role, you will be responsible for protecting sensitive data and complex systems from various threats, including cyber-attacks, insider threats, and malicious software. You will work closely with a team of professionals to enhance the cybersecurity infrastructure and contribute your ideas to improve architecture and configuration deployments. Your contributions will be valued, and you will have the chance to mentor junior analysts in standardized incident handling processes, ensuring that the team operates effectively and efficiently. This position is contingent upon customer approval and is fully remote, allowing you to work from anywhere while contributing to the mission of securing critical information systems. You will engage in security incident response duties, assist in the triage and investigation of incidents, and provide expertise in tools and techniques related to computer and network vulnerabilities. Additionally, you will participate in incident response tabletop exercises and be part of a rotating on-call schedule for after-hours alerts and incidents.

Responsibilities

  • Perform security incident response duties for a federal Agency incident response center.
  • Mentor junior analysts in standardized incident handling processes.
  • Assist in the triage, investigation, and closure of incident tickets.
  • Use various tools to determine the validity, cause, and extent of reported security incidents.
  • Provide knowledge and expertise in tools, techniques, countermeasures, and trends in computer and network vulnerabilities and threats.
  • Assist with the creation of playbooks and standard operating procedures.
  • Participate in a rotating on-call schedule for after-hours alerts/incidents.
  • Investigate notable events from Splunk and Microsoft 365 Defender.
  • Participate in incident response tabletop exercises.

Requirements

  • BS or equivalent + 5 years related experience, or MS + 3 years related experience.
  • Must have CompTIA+ Security+ and CompTIA+ Cyber Security Analyst+ or equivalent.
  • Hands-on experience with Splunk Enterprise Security performing searches and reviewing log sources.
  • Must have recent hands-on experience with incident response life cycles including analysis, containment, eradication, recovery, and post-incident activities.
  • Must be technical, a quick learner, detail-oriented, independent, resourceful, and possess an analytical mindset.
  • Requires ability to pass a Public Trust suitability determination investigation.

Nice-to-haves

  • Microsoft Security Defender Advanced Threat Protection experience.
  • Experience in open-source tools for investigating malware incidents.
  • Experience using BMC Remedy or ServiceNow service management/ticketing system.
  • Experience performing these activities in support of a federal government agency.
  • Microsoft, Splunk certifications, GIAC Certified Incident Handler (GCIH), EC-Council Certified Incident Handler (ECIH), EC-Council Certified Ethical Hacker (CEH) or other senior level certifications.
  • Experience with creating Splunk content, dashboards, reports, and tuning existing alerts.
  • PowerShell, Python, etc. scripting experience.
  • Network Packet capture (PCAP), report writing, remote forensics, Splunk UBA and Splunk SOAR experiences.

Benefits

  • Several insurance options including HMO and High Deductible plans with Health Savings Accounts (HSAs).
  • Flex Spending Accounts (FSAs).
  • Full Dental Plans.
  • Short-Term/Long-Term Disability.
  • Life Insurance.
  • Floating federal holiday options.
  • 401k matched.
  • Certificate Incentive Program for professional development.
  • Flexible Work Environment.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service