Cyber Threat Intel

Job Location US
ID
2024-2806
Job Type
Contingent Upon Prime/Customer Acceptance
Category
Cyber and Information Security

Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

 

This is a contingent position based upon customer approval.

 

Responsibilities

Skyepoint Decisions is seeking a highly motivated team member to fill the role of a Cyber Threat Intel supporting the EPA program. This position will involve the collection, analysis, and dissemination of information about potential or current threats to an organization's information systems and networks.

 

This is a 100% remote position. 

  • Regularly attend multiple intelligence calls including an ‘all hands’ call with all federal agencies within the fed space. Recap call details to CSIRC team and EPA stakeholders and take any actions as needed.  
  • Conduct information pulls from the HSIN network. Process indicators through an in-house application and place indicators within EDR tool and the SIEM. Conduct searches using EDR or SIEM 
  • Investigate IOCs further and add context to all indicators from various trusted vendors and OSINT.  
  • Use ticketing system to put in block requests for the network team. Place blocks within EDR tool to target the endpoints. Create tickets for Incident Response (IR) to investigate further.  
  • Create reports/informational as needed containing important information from vendors and OSINT. Informational may provide a closer look at specified traffic as it is required (special global events, where traffic should be closely monitored from nation-states). Where applicable information will include an assessment to tie activity to the EPA mission.  
  • Produce Requests for information (RFI’s) as requestedThese actions will include a breakdown at the specific user’s request. This can include a short summary of how it affects the EPA mission or as granular as investigating a specific IOC and providing data enrichment where possible. All data has the possibility to include suggestions not limited to blocks, mitigation\hardening controls.  
  • Assist in and conduct proactive threat hunting using SIEM. 
  • Participate in after-hours Incident Response on-call rotation. 

 

Qualifications

Required Qualifications:

  • Experience in information security; preferably security operations 
  • Experience in incident response 
  • Experience with Security Information and Event Management (SIEM) tools 
  • Experience with Endpoint Detection and Response (EDR) tools 
  • Experience collecting, analyzing, and interpreting qualitative and quantitative data 
  • Excellent communication skills 
  • Experience with managing and utilizing a Threat Intelligence Platform (TIPS) 
  • Experience with TTP’s 
  • Experience with Intelligence reporting 

 

Preferred Qualifications:

  • SPLUNK experience 
  • Microsoft ATP experience 
  • MISP Experience 
  • Threat Model experience 
  • Penetration test experience 

What We Can Offer You:

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 logo_SkillBridge_horizontal_fullcolor

  • Flexible Work Environment

Compensation:

Salary Range: $109,000-$134,000

The SkyePoint Decisions salary range for this position is a general guideline only. It represents an estimated range for this position and is just one piece of our total compensation package. 

Salary at SkyePoint is determined by various factors, including but not limited to location, work schedule, the candidate’s combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability, market data and business considerations.

 

In addition to a competitive salary, SkyePoint offers benefits including a certification incentive program, PTO, floating federal holiday options, several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, Vision, ST/LT Disability, Life Insurance, and 401k matched.

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 for Services and Development. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed