Principal Detection Engineer

Remote Global (US, CAN, UK, GER, ANZ, KSA, or UAE

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos Global Intelligence team is seeking a Principal Detection Engineer. This team is responsible for solving complex industrial control system security challenges. We integrate our expertise back into our software technology: the Dragos Platform.
This position serves as a technical advisor who guides and mentors a team of 3-4 engineers around the innovative asset, vulnerability, and threat discovery with the Dragos Platform. This role collaborates with Threat Operations Center, Intelligence, and Engineering teams to drive insights in industrial protocol analysis, network situational awareness, and threat behavioral detections.

Responsibilities

  • Partner with engineers and Intel to deliver innovative new product capabilities
  • Connect with customers and industry partners to collect data
  • Create new host or network detections and characterizations
  • Grow our existing repository of asset identification characterizations, protocol parsers, and threat detections for the Dragos Platform
  • Understand open and proprietary protocols to identify software, devices, configurations, and vulnerabilities
  • Build detection logic collected from a variety of embedded devices, firewalls, network devices, and hosts

Requirements

  • 10+ years in security operations, threat hunting, detection development OR offensive operations, threat emulation, and security tool development
  • Prior development experience with one or more of the following: Python, Rust, Ruby, GO, Lua, C, & C++
  • Awareness of common operating system internals and the ability to identify analytic opportunities
  • Experience working with industrial control system (ICS) security
  • Applied knowledge of network communication fundamentals 

Compensation

  • Salary: $170,000
  • Salary + Benefits + Equity = $292,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.   Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success.   Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment. 
#LI-JF1 #LI-REMOTE

Tags: C Firewalls ICS Industrial Lua Python Ruby Rust Vulnerabilities

Perks/benefits: 401(k) matching Equity Health care Insurance

Regions: Remote/Anywhere Europe Middle East North America
Country: United Kingdom
Job stats:  37  3  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.