Cyber Threat Intelligence Analyst (North America)

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Dragos Threat Intelligence is a small group of professionals who discover new threats and vulnerabilities to industrial control systems and develop content and detection based on these findings. Our work informs customers and supports service engagements, marketing, sales, and has a high interest in the national, trade, and international media.  We are looking for a Threat Intelligence Analyst to focus on threats targeting the ICS realm within North America. In this role you will be responsible for understanding cyber threats to industrial control systems, supporting incident response, and delivering threat intelligence to customers and partners.  The Dragos Threat Intelligence team offers a fully remote and flexible working environment. We fully support our team so they can produce their best work while also caring for family, friends, and community.  The optimal candidate is diverse in thought and experience, bringing unique expertise and perspective to the threats targeting industrial control systems. 

Responsibilities

  • Draft analytical and technical reports for operational (e.g., SOC, IR), and strategic-level stakeholders (e.g., CISO, management) on operational technology cyber threats within North America
  • Develop and present briefings to internal and external stakeholders 
  • Identify, participate, and lead working groups for sharing and gaining a better understanding of targeted threats 
  • Generate and mature intelligence requirements based on your collaboration and partnership with Dragos customers 
  • Spearhead customer engagement to provide tailored content to customers 
  • Use and identify new internal data sources and open-source intelligence (OSINT) to identify and track ICS cyber threats
  • Provide analytical support on a rotational basis by providing content responding to recent world events, or Dragos-specific insights to our WorldView customers 

Requirements

  • 4+ years of relevant experience in one of the following: Intelligence Analysis, OSINT, Threat Hunting (or similar disciplines)
  • Familiarity with intelligence writing and structured analytic techniques such as analysis of competing hypotheses 
  • The ability to research and distill large amounts of technical and non-technical data into written and actionable reporting. 
  • Experience correlating all-source intelligence, to develop deeper understandings of tracked threat activity. 
  • Experience delivering cybersecurity-associated material within deadlines and quality guidelines 
  • Technical know-how on extracting threat data (IP's, domains, ports, malware, and malicious communications) from multiple sources 
  • Experience with different threat vectors: ransomware, bots, crypto miners, RAT’s, info stealers, trojans, malicious JavaScript, phishing sites, vulnerable or misconfigured databases, IOT devices, etc. 

Compensation

  • Base Salary: $135,000
  • Base + Benefits + Equity = $222,500
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks. Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment including annual and client-requested ad hoc drug screens.
#LI-JF1 #LI-REMOTE

Tags: Crypto ICS Incident response Industrial JavaScript Malware OSINT Threat intelligence Vulnerabilities

Perks/benefits: 401(k) matching Equity Flex hours Health care Insurance Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  152  43  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.