Senior Director of Threat Intelligence

Hanover, MD or Remote USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Come join the threat leadership team at Dragos and deliver intelligence daily to customers globally helping to protect their industrial environments.  Help define the future of ICS cybersecurity. The Senior Director of Threat Intelligence is a new position reporting to the Vice President of Threat Intelligence with several managerial and non-managerial direct reports. The Senior Director works closely with the Vice President to ensure the proper operation of the threat intelligence business and across the company. The position requires significant prior threat intelligence and management experience. The position will grow the threat intelligence business into new areas including intelligence consulting and services working directly with customers daily on their high-priority intelligence requirements and incidents. The role will also help manage other intelligence operations.  Additionally, the role will be public facing giving public presentations and press interviews helping to shape public and customer understanding of the ICS threat landscape. The candidate needs excellent critical thinking and communications skills.  The candidate needs a strong background in cybersecurity, threat intelligence, and business sufficient to map ambiguous business goals to intelligence execution milestones that deliver impact.  The candidate must be able to work directly with executives to build and manage business plans in a constantly changing and hyper growth start-up environment.  Dragos threat intelligence offers a fully remote flexible working environment that supports our team producing their best while also caring for their family, friends, and community. This position is limited to candidates located in the United States and may require up to 15% travel.

Responsibilities

  • Grow, mentor, and manage managers and individual contributors
  • Maintain threat intelligence production (collection, analysis and production, and dissemination) across an intelligence business within budget and resource plans
  • Execute a business plan in a hyper growth start-up environment
  • Ensure intelligence customer value and satisfaction
  • Deliver oral threat briefings and media interviews
  • Work across business units to execute cross-company business objectives

Requirements

  • 10+ years of threat intelligence or other cyber operations experience
  • 5+ years of prior private-sector cybersecurity management experience preferably managing other managers and working directly for executives
  • 3+ years managing professional services or consulting businesses
  • Able to work well with a remote team of collaborators
  • Desire and passion to learn industrial cybersecurity to be able to focus on the requirements of our customers
  • Demonstrated experience working with the press and media giving written, oral, and on-camera interviews
  • Significant public presentation experience on high-profile cyber threat topics
  • Excellent customer service skills
Dragos is the world’s foremost industrial cybersecurity firm specializing in securing industrial environments and critical infrastructure ensuring reliable energy, providing safe drinking water, processing food, and manufacturing our everyday goods.  Dragos has three components: a global technology platform deployed into industrial environments protecting them from cyber-attack, a world-class professional services team conducting incident response and assessments, and the threat intelligence team discovering previously unknown threats which could affect these environments. Dragos Threat Intelligence is a small group of threat intelligence professionals who discover new threats and vulnerabilities to industrial control systems and develop content and detection based on these findings.  The work informs customers and supports service engagements, marketing, sales, and has a high interest to the national, trade, and international media.
We offer competitive salaries, equity, and a comprehensive benefits package including medical, dental, vision, disability, 401k and life insurance.
Dragos is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse workforce.  Come join us!

Tags: ICS Incident response Industrial Threat intelligence Vulnerabilities

Perks/benefits: 401(k) matching Equity Flex hours Health care Insurance Startup environment Travel

Regions: Remote/Anywhere North America
Country: United States
Job stats:  15  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.