Senior Penetration Tester

Hanover, MD or Remote USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos Professional Services team serves as boots-on-the-ground solving industrial control system security challenges. We then bring that expertise back and integrate it into our software technology: The Dragos Platform.
We're looking for hands-on industrial control system knowledge and network security experience to help our customers in architecture assessments, penetration testing, advisory work, understanding how industrial processes work, how they can be attacked, and how defensive postures can be improved. Candidates will be working directly with US and international customers and directly contributing to Dragos research and development efforts.

Responsibilities

  • Serve as a subject matter expert on a team performing vulnerability assessments, penetration tests, and red teaming in industrial environments. These engagements include a range of tasks such as documentation review and gap analysis, and active exploitation of customer-owned hardware and software.
  • Contribute to final delivery of recommendations and findings document, including verbally presenting findings and addressing customer questions and concerns.
  • Turn insights from customer engagements into research and innovation projects to fuel Dragos technology advancement. This includes the analysis of packet capture (PCAP) and other data types to produce protocol dissectors, characterizations, signatures, and other analytics.
  • Turn insights from customer engagements into content for the Dragos customer training program. This includes new content, new exercise material and the facilitation of our 5-day course.
  • Support the larger community and represent Dragos through outreach by producing unique content in the form of webinars, whitepapers, and conference presentations.

Requirements

  • Willingness to be a team player on fast-moving team focused on rapidly innovating the state of industrial security.
  • 3+ years of hands-on cybersecurity experience and familiarity with red teaming and threat emulation using known/expected tactics employed by nation state and other advanced threat actors.
  • Hands-on experience with common assessment and penetration testing tools such as Metasploit, Kali Linux, Cobalt Strike, Nessus, etc.
  • Understanding of cyber threats, common attack vectors, exploits, and adversary tactics, techniques, and procedures (TTP).
  • Experience or desire to learn industrial control systems, devices, instrumentation and communications protocols.
  • Ability to research and recommend prioritized, cost-effective mitigations for identified vulnerabilities.
  • Ability to collect and analyze network data in a cybersecurity context.
  • Ability to contribute to, and write, high-quality reports that directly support customer and engagement success criteria.
  • Excellent social, verbal and written communication skills; ability to both facilitate training and present complex analytical data to a variety of audiences and work effectively with customers.
  • Ability to travel up to 30%, both domestic and international.
  • Self-motivated and results focused; ability to strengthen the Professional Services team and the Dragos mission.

Desired Qualifications

  • Hands on knowledge and experience in industrial environments and technologies including PLCs, RTUs, instrumentation, industrial protocols, and the industrial processes they sustain.
  • Well versed in various controls frameworks including IEC62443, NERC CIP, and NIST.
  • Experience or familiarity with industrial verticals, such as energy, petrochemical, transportation, and manufacturing.
  • Industry certifications focused on penetration testing, such as Offensive Security Certified Professional/Expert (OSCP/OSCE) or GIAC Penetration Tester (GPEN).
Dragos seeks passionate, hard-working, fun-loving, small-ego, big-brained people. Our tagline is “Safeguarding Civilization” not because we think highly of ourselves, but because the problems we are solving are critically important, today and in the years to come. We look for ICS experts across industries who are committed to growing global expertise in the space by training the next wave of future innovators and thought leaders.  
We offer competitive salaries, equity, and a comprehensive benefits package including medical, dental, vision, disability, 401K and life insurance. Dragos is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse workforce. Come join us!

Tags: Analytics Cobalt Strike Exploits GIAC GPEN ICS Industrial Kali Linux Metasploit NERC CIP Nessus Network security NIST Offensive security OSCE OSCP PCAP Pentesting Petrochemical Travel Vulnerabilities

Perks/benefits: Equity Health care Insurance

Regions: Remote/Anywhere North America
Country: United States
Job stats:  49  1  0
Category: PenTesting Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.