Senior Threat Intelligence Analyst - Melbourne AU

Remote - Melbourne

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Dragos Global Threat Intelligence finds, detects, tracks, and helps defeat industrial control systems (ICS) cyber threats worldwide. These threats affect the safe and continued operation of critical functions such as clean water, reliable power, sanitation, food processing, and oil and gas production. We work with customers worldwide across a variety of industrial sectors to deliver knowledge of cyber threats and vulnerabilities ultimately securing the computers, systems, networks, and assets that create and maintain modern civilization.
Dragos is looking for our first ICS Threat Intelligence Analyst based in Melbourne, Australia. In this role you will be responsible for finding, following, and understanding industrial control threats to ICS owners and operators in and around the Oceania region. You will anchor the ICS threat intelligence growth in the region and be responsible for building and maintaining intelligence partnerships while working with regional sales and marketing teams to execute regional-specific objectives. You will also interact directly with regional customers to deliver intelligence that meets their needs.
Candidates must be fluent in English with excellent oral and written communication skills. Our ideal candidates will be established and recognized members of the regional threat hunting, threat intelligence, or incident response cybersecurity communities. Experience in an ICS-heavy sector like electric, oil and gas, mining, or manufacturing is a significant benefit – particularly if the experience is directly related to the cybersecurity of OT or ICS networks.

Responsibilities

  • Work closely with a global team of remote threat intelligence professionals to find, track, and understand cybersecurity threats to ICS operations in and around the Oceania region
  • Build and maintain regional intelligence partnerships
  • Work with sales and marketing as needed to engage regional customers and prospects
  • Deliver timely ICS threat intelligence to customers so that they may understand the threat and take appropriate action in either written or oral formats
  • Deliver remote and on-site presentations on ICS cybersecurity threats
  • Build and maintain the Dragos brand and recognized ICS cybersecurity excellence within the regional cybersecurity communities
  • Support professional services engagements regionally such as incident response, penetration testing and architecture reviews
  • Learn and grow as an ICS cybersecurity and threat intelligence expert

Requirements

  • 3 or more years hunting cyber threats
  • 2 or more years working in any of these sectors: electric, oil and gas, mining, or manufacturing
  • Excellent written and oral presentation skills with several public presentations at cybersecurity conferences
  • Experience building and maintaining threat intelligence partnerships
  • Experience supporting incident response with threat intelligence
  • Written and oral fluency in English
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.  Diversity, Equity, and Inclusion is a core value at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences, and perspectives is critical to our success.  We offer equity, competitive salaries, remote working, unlimited PTO, and a comprehensive benefits package including medical, dental, vision, disability, 401K, and life insurance. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. 

Tags: ICS Incident response Industrial Pentesting Threat intelligence Vulnerabilities

Perks/benefits: Conferences Equity Health care Insurance Unlimited paid time off

Regions: Remote/Anywhere Asia/Pacific
Country: Australia
Job stats:  17  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.