Senior Penetration Tester II

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Come join us! Our Global Services Team has an immediate opening for a Senior Penetration Tester II.  We are the world’s leading industrial security consulting organization that strives to solve complex challenges related to the network design, configuration, and inter-connectivity of operational technology. We then integrate our expertise into our software technology: the Dragos Platform; ultimately advancing the state of industrial security innovation. This position requires travel within the United States up to 30%.

Responsibilities

  • Lead vulnerability assessments, network or device penetration tests, and other engagements in industrial environments. These engagements include a range of tasks such as documentation review, vulnerability identification, and active exploitation of customer-owned networks, hardware, and software.
  • Perform data collection and analysis tasks in customer environments (network traffic captures, Active Directory enumeration, firewall rules, etc.)
  • Perform research tasks (TTPs, tools, vulnerabilities, etc.) and apply findings to active engagement execution
  • Turn insights from customer engagements into research and innovation projects to fuel Dragos technology advancement. This includes the analysis of packet capture (PCAP) and other data types to produce protocol dissectors, characterizations, signatures, and other analytics.
  • Contribute to the final delivery of recommendations and findings, including verbal presentations and addressing of customer questions and concerns.

Requirements

  • 5+ years of hands-on cybersecurity experience.
  • Advanced knowledge of hands-on cybersecurity experience and familiarity with network or device penetration testing methodology in a white or grey box context or OT network vulnerability assessment methodology.
  • Hands-on experience with common assessment and penetration testing tools such as Metasploit, Kali Linux, Cobalt Strike, Burp Suite Pro, etc.
  • Advanced understanding of cyber threats, common attack vectors, exploits, and adversary tactics, techniques, and procedures (TTPs).
  • Experience leading successful consulting engagements
  • Experience producing high-quality reports that support customers and engagement success criteria. 
  • An ability and willingness to become proficient in your understanding of Industrial Control Systems/Operational Technology (ICS/OT)

Compensation

  • Salary: $140,000
  • Salary + Benefits + Equity = $230,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks. Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment including annual and client-requested ad hoc drug screens. 
#LI-JF1 #LI-REMOTE

Tags: Active Directory Analytics Burp Suite Cobalt Strike Exploits Firewalls ICS Industrial Kali Linux Metasploit PCAP Pentesting TTPs Vulnerabilities

Perks/benefits: 401(k) matching Equity Health care Insurance

Regions: Remote/Anywhere North America
Country: United States
Job stats:  27  3  0
Category: PenTesting Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.