Principal Industrial Incident Responder

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Our mission at Dragos is to protect the world’s most critical infrastructure from adversaries who wish to do it harm. We help defend industrial organizations that provide us with the tenets of modern civilization: running water, functioning electricity, and safe industrial working environments. We are practitioners who have lived through and solved real security challenges. Our team members have responded to incidents including the Ukraine 2015 power grid attack, analyzed the CRASHOVERRIDE malware responsible for the Ukraine 2016 electric grid attack, analyzed the TRISIS malware responsible for the petrochemical facility attack in 2017, built and led the National Security Agency mission to identify nation-states breaking into ICS, and performed assessments on hundreds of assets around the world. The Dragos Threat Operations team serves as boots-on-the-ground on solving industrial control system security challenges. We then bring that expertise back and integrate it into our software technology: The Dragos Platform. Dragos is looking to strengthen our flyaway team for analysts with hands-on knowledge network analysis and incident response to defend our customers’ industrial environments. Ideal candidates will have a working knowledge of incident response, intrusion analysis, hunting, and a variety of industrial software and hardware within electric, oil and gas, or advanced manufacturing verticals. This role requires 30% travel, both domestic and international

Responsibilities

  • Serve as lead for Incident Response Retainer customers; this includes onsite and offsite incident response activities to include triage and analysis within industrial environments
  • Serve as lead for hunts within industrial environments; including initial planning phases, execution and reporting phase
  • Responsible for customer deliverables such as forensic reports, findings and recommendation reports, and presentations, including technical accuracy
  • Generate playbooks and other content for customers
  • Assist in other service engagements such as tabletop exercises, assessments, training, etc
  • Serve as a mentor to junior team members.

Requirements

  • Willingness to be a team player on fast-moving team focused on rapidly innovating the state of industrial security
  • 5+ years hands-on experience
  • Excellent knowledge of intrusion analysis, incident response and forensics
  • Ability to run an investigation from start to finish including pivoting between data types and correlating events together
  • Demonstration of ability to proactively hunt and identify malicious activity
  • Excellent social, verbal and written communication skills; ability to both facilitate training and present complex analytical data to a variety of audiences and work effectively with customers
  • Ability to share on-call responsibilities including non-standard hours, unplanned remote and onsite response efforts
  • Ability to travel up to 30%, both domestic and international
  • Ability to complete various background checks on a per customer requirements basis
  • Desire to learn of industrial environments including software platforms, PLCs, RTUs, instrumentation and the industrial processes they sustain is required. Prior experience is a big plus.
Dragos seeks passionate, hard-working, fun-loving, small-ego, big-brained people. Our tagline is “Safeguarding Civilization” not because we think highly of ourselves, but because the problems we are solving are critically important, today and in the years to come. We look for ICS experts across industries who are committed to growing global expertise in the space by training the next wave of future innovators and thought leaders.   We offer competitive salary, equity, full benefits (medical, dental, vision, disability, and life insurance) as well as a 401K.  Dragos is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse workforce. Come join us! #ics #cyberjobs #cybersecurity #jobs #dragos #dragosjobs 

Tags: Forensics ICS Incident response Industrial Malware Petrochemical Travel

Perks/benefits: Competitive pay Equity Health care Insurance Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  28  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.