Principal Industrial Threat Hunter

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Dragos OT Watch is a module of the Dragos platform that monitors our client’s Operational Technology (OT) networks and infrastructure for malicious activity. This is an exciting and dynamic position that will allow you to learn and grow as a security practitioner while protecting the systems and networks that make modern civilization possible. Are you up for the challenge?     As a Principal Industrial Threat Hunter, you will work directly with customers to understand their requirements and day-to-day management of systems. You will also triage events and perform intrusion analysis and threat hunts in their environments. Our ideal candidate will bring extensive knowledge in network security monitoring, network packet analysis, and intrusion detection/analysis.

Responsibilities

  • Collaborate with teammates to hunt for adversaries in our customers' industrial environments
  • Lead daily monitoring and triage efforts of relevant security events detected in the Dragos Platform
  • Partner with teammates to analyze detected security events to determine severity and impact
  • Communicate critical anomalies to clients, provide remediation recommendations and answer questions that arise
  • Understand industrial control system environments and the consequences of successful attacks in customer environments
  • Generate playbooks and other related content to increase the capabilities of the Dragos Platform
  • Share on-call responsibilities including non-standard hours and onsite response efforts

Requirements

  • 5+ years of hands-on threat hunting experience using a variety of data sets and tools
  • Ability to analyze and interact with industrial network protocols and create parsers/dissectors
  • Experience with intrusion detection, analysis, and escalation
  • Ability to implement new signatures in a variety of tools (e.g., YARA, Snort, Bro, etc.
  • Experience with industrial control system (ICS) environments and software/hardware
  • Knowledge of Windows and Linux
  • Ability to script (e.g., Python, Ruby, Bash, etc.)

Compensation

  • Salary: $160,000
  • Base + Benefits + Equity = $260,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks. Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment including annual and client-requested ad hoc drug screens.
#LI-JF1 #LI-REMOTE

Tags: Bash ICS Industrial Intrusion detection Linux Monitoring Network security Python Ruby Snort Windows

Perks/benefits: 401(k) matching Equity Health care Insurance Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  20  0  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.