Malware Reverse Engineer (Ransomware)

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos Threat Intelligence team is responsible for identifying and characterizing threats made to industrial control systems and the organizations that depend on them. We analyze existing threats and hunt for future capabilities, translating threats into actionable mitigation for customers. We are seeking a Malware Reverse Engineer to join our intelligence research team. This position partners closely with Incident Responders, Detection Engineers, Hunters, and Analysts. In this role you will be responsible for analyzing ransomware affecting or targeting industrial control systems. 

Responsibilities

  • Reverse engineer ransomware samples to discover what techniques are being used and how the malware affects operation technology (OT)
  • Track, monitor, and associate behaviors to known or new ICS ransomware threat groups.  
  • Produce technical reports on ransomware techniques; provide defensive recommendations.  
  • Author and present public content of original research. 
  • Create Yara signatures and threat behavior analytics to identify threats in ICS environments.  
  • Improve analysis and workflow through automation, tooling, and process efficiencies.  

Requirements

  • Experience with static and dynamic analysis tools to conduct in-depth reverse engineering of hardware and/or software without source code 
  • Experience organizing and categorizing large data sets
  • Proficiency in one of these languages: Python, Rust, Ruby, GO, Lua, C, C++  
  • Understanding of x86/x86_64 Intel assembly and disassemblers including IDA Pro, Ghidra, etc. 
  • Understanding of common operating system internals and the ability to identify analytic opportunities. 

Compensation

  • Salary: $110,000
  • Salary + Benefits + Equity = $185,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing, and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders worldwide with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.   Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. Every team member enriches our diversity by exposing us to various ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries worldwide. The broad range of ideas, experiences, and perspectives is critical to our success.   Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment. 
#LI-JF1 #LI-REMOTE

Tags: Analytics Automation C Ghidra ICS Industrial Lua Malware Python Reverse engineering Ruby Rust Threat intelligence

Perks/benefits: 401(k) matching Equity Health care Insurance

Regions: Remote/Anywhere North America
Country: United States
Job stats:  39  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.