Director - Professional Services (Penetration Testing Focus)

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos services team serves as boots-on-the-ground on solving industrial control system security challenges. We then bring that expertise back and integrate it into our software technology: The Dragos Platform. Dragos is looking for a Director of professional services to lead and manage a multi-disciplinary team of consultants and penetration testers. This position works closely with R&D, Intelligence and the larger Global Services teams to drive insights in incident response, network situational awareness, and threat behavioral analytics. This position reports to the Senior Director, Global Services. 

Responsibilities

  • Successfully manage, mentor, and lead a multi-disciplinary team 
  • Execution of multiple high paced teams and overall customer success; involving a range of services including assessments, penetration testing, consulting, 
  • Directly manage technical and non-technical members of staff to successful, on-time delivery against customer and business objectives 
  • Overall execution of customer delivery teams, final deliverables, while remaining on time and on budget. 
  • Enabling lessons learned through engagements into the Dragos Platform in for the form of playbooks, detections, and improved capabilities 
  • Support existing markets while also enabling emerging international markets; particularly sales enablement  

Requirements

  • Demonstrated success in managing multiple teams of 7 or more 
  • Prior leadership experience in information security, particularly in OT/ICS environments 
  • Excellent social, verbal and written communication skills; ability to both facilitate and present complex analytical data to a variety of audiences and work effectively with customers 
  • Ability to travel up to 30%, both domestic and international 
  • Self -motivated and results focused; ability to strengthen the team and its mission 
  • Experience with industrial control systems security, electric, oil and gas, or manufacturing verticals 
  • A solid background in operation red teaming is a strong plus
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber attacks.  Diversity, Equity and Inclusion is a core value at Dragos and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences and perspectives is critical to our success.  We offer equity, competitive salaries, remote working, unlimited PTO, and a comprehensive benefits package including medical, dental, vision, disability, 401K and life insurance. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics or any other basis forbidden under federal, state, or local laws.


Tags: Analytics ICS Incident response Industrial Pentesting R&D Travel

Perks/benefits: Equity Health care Insurance Travel Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States
Job stats:  25  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.