Principal Reverse Engineer - R&D

Hanover, MD or Remote USA or Canada

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Dragos’ R&D team is responsible for solving industrial control system security challenges.  We integrate our expertise back into our software technology: The Dragos Platform. Dragos is seeking a passionate Principal Reverse Engineer to join its Research and Development team. This position collaborates with Threat Operations Center, Intelligence, and Engineering teams to drive insights in industrial protocol analysis, network situational awareness, and threat behavioral detections.

Responsibiltiies

  • Partner with engineers and Intel to deliver innovative new product capabilities
  • Connect with customers and industry partners to collect data and create new host or network detections and characterizations
  • Committed to serving as a technical point of contact to guide and mentor fellow teammates and maintain exceptional quality of deliverables
  • Conduct in-depth reverse engineering of hardware and software to support designing and building detection logic
  • Research and document system modification, command and control protocols, encryption/encoding schemes and other general functionality

Requirements

  • Committed to being a team player on fast-moving team focused on rapidly innovating the state of industrial security
  • Communication skills with a demonstrated bias towards collaboration and teamwork
  • 8+ years utilizing static and dynamic analysis tools to conduct in-depth reverse engineering of hardware and/or software without source code
  • Prior development experience with one or more of Python, Rust, Ruby, GO, Lua, C, C++
  • Proficient in x86/x86_64 Intel assembly and disassemblers including IDA Pro, Ghidra, etc.
  • Proficient in common operating system internals and the ability to identify analytic opportunities
  • Applied knowledge of network communication fundamentals

Nice to Have

  • Experience with industrial control systems, networks and protocols
  • Experience writing network protocol dissectors
  • A background of operational red team and/or blue team experience
  • Ability to travel (< 10%) to customer sites or headquarters
Dragos seeks passionate, hard-working, fun-loving, small-ego, big-brained people. Our tagline is “Safeguarding Civilization” not because we think highly of ourselves, but because the problems we are solving are critically important, today and in the years to come. We look for ICS experts across industries who are committed to growing global expertise in the space by training the next wave of future innovators and thought leaders.  
We offer competitive salaries, equity, and a comprehensive benefits package including medical, dental, vision, disability, 401K and life insurance. Dragos is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse workforce. Come join us!

Tags: Blue team C Encryption Ghidra ICS Industrial Lua Python R&D Red team Reverse engineering Ruby Rust Travel

Perks/benefits: Equity Health care Insurance

Regions: Remote/Anywhere North America
Countries: Canada United States
Job stats:  34  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.