Enable job alerts via email!

Cyber Threat Analyst - GTA

SkyePoint Decisions, Inc.

Arlington (TX)

On-site

USD 106,000 - 116,000

Full time

13 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Join a forward-thinking company dedicated to cybersecurity excellence. As a Cyber Threat Analyst, you will provide critical insights into cyber threats, enabling secure operations for federal agencies. This role emphasizes collaboration and innovation, offering a dynamic environment where your contributions will make a significant impact. With competitive compensation and a culture of recognition, you will thrive in a mission-driven team that values your expertise and commitment to excellence. If you are passionate about cybersecurity and eager to support vital national security efforts, this opportunity is perfect for you.

Benefits

Competitive Benefits
Professional Development Incentives
Flexible Work Environment
401k Matching
Health Insurance Options
Dental Insurance
Life Insurance
Disability Insurance

Qualifications

  • 5+ years of experience in cybersecurity or 9 years in lieu of degree.
  • Strong writing skills for delivering reports to senior leadership.

Responsibilities

  • Analyze cyber threats and identify trends and tactics.
  • Develop intelligence reports and brief senior stakeholders.

Skills

Cybersecurity Principles
Malware Analysis
Network Defense
Incident Response
Open-source Intelligence (OSINT)
Threat Intelligence Methodologies
Writing and Briefing Skills
Adversarial Cyber Actors Knowledge

Education

Bachelor’s Degree
Relevant Experience (5-9 years)

Tools

Cyber Threat Intelligence Platforms
Intrusion Detection Systems
SIEM Tools

Job description

Overview

SkyePoint Decisions is a leading provider of Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT services. Headquartered in Dulles, Virginia, with operations across the U.S., we deliver innovative enterprise-wide solutions and targeted services to address complex challenges faced by our federal government clients. Our mission is to enable our clients to deliver their mission efficiently, effectively, securely, anytime, anywhere. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.

Join the SkyePoint team and become part of a highly skilled, professional workforce dedicated to delivering mission-critical solutions. Our experts provide innovative services to federal agencies, making a meaningful impact daily. We value top talent and foster an environment where your ideas and contributions matter. Be part of a team that values excellence and rewards innovation—your future starts here!

This is a contingent position based upon customer approval.

Responsibilities

SkyePoint Decisions is seeking a Cyber Threat Analyst - GTA to support the Diplomatic Security Cyber Mission (DSCM) program. The role involves providing cyber and technology security expertise to enable secure and effective business processes.

Location: Arlington, VA. On-site. No hybrid/telework allowed.

Responsibilities:
  • Analyze cyber threats from state and non-state actors, identifying trends, tactics, techniques, and procedures (TTPs).
  • Conduct research on classified systems and leverage open-source intelligence (OSINT) to assess emerging threats.
  • Develop clear, concise intelligence reports and brief senior leadership, policymakers, and stakeholders.
  • Monitor adversarial cyber activity and evaluate its implications for USG personnel and critical infrastructure.
  • Collaborate with partners to enhance situational awareness and cybersecurity posture.
  • Assess malware, exploit trends, and cyber intrusion techniques using technical expertise.
  • Maintain knowledge of global cyber threats and actors, especially those impacting U.S. interests.
Qualifications

Required Qualifications:

  • Bachelor’s degree and at least 5 years of relevant experience, or 9 years of experience in lieu of degree.
  • Possess ONE of the following certifications: CAP, CASP+ CE, CCISO, CCNA-Security, CISM, CISSP (or Associate), CND, CSSLP, CySA+, GICSP, GSEC, GSLC, Security+ CE, SSCP, PPDA, Agile IC, SNOW App Dev.
  • Strong writing and briefing skills with experience delivering reports to senior leadership.
  • Expertise in adversarial cyber actors, cyber activity, and the current cyber landscape.
  • Experience researching classified systems and using open-source cyber resources.
  • Knowledge of how USG personnel are targeted domestically and overseas.
  • Proficiency in cybersecurity principles, malware analysis, network defense, and incident response.
  • Familiarity with intelligence tradecraft, cyber threat intelligence methodologies, and frameworks (e.g., MITRE ATT&CK, Cyber Kill Chain).
  • Ability to work in a fast-paced, mission-critical environment managing multiple priorities.
  • U.S. citizenship and active Top Secret security clearance, with the ability to obtain Top Secret/SCI clearance.

Preferred Qualifications:

  • Experience with cyber threat intelligence platforms, intrusion detection systems, and SIEM tools.
  • Knowledge of foreign cyber threat actors and their strategic objectives.
  • Previous experience in government, military, or intelligence community roles.
What We Offer
  • A culture of gratitude and recognition, fostering a positive environment.
  • Competitive benefits including various insurance options, HSAs, FSAs, dental, disability, life insurance, federal holidays, and 401k matching.
  • Professional development incentives through certification programs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program.
  • Flexible work environment.
Compensation

Salary Range: $106,000 - $116,000. This range is a general guideline; actual salary depends on factors such as location, experience, education, and market considerations.

In addition to salary, we offer benefits including certification incentives, PTO, federal holidays, insurance options, and 401k matching.

SkyePoint Decisions is ISO 9001:2015 and ISO/IEC 27001:2013 certified, and appraised at CMMI Level 3. We foster a collaborative, performance-driven culture and invest in our people, valuing work-life balance.

Please be aware of recruiting scams. For more information, visit our Careers site. SkyePoint is an E-Verify employer. U.S. Citizenship is required for most positions. We are an Equal Opportunity Employer/Veterans/Disabled.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cyber Threat Analyst - GTA

SkyePoint Decisions, Inc.

Arlington

On-site

USD 106,000 - 116,000

10 days ago

Cyber Threat Analyst - GTA

Peraton

Arlington

On-site

USD 86,000 - 138,000

30+ days ago