Threat Engineer

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Dragos Global Threat Intelligence finds, detects, tracks, and helps defeat industrial control systems (ICS) cyber threats worldwide. These threats affect the safe and continued operation of critical functions such as clean water, reliable power, sanitation, food processing, and oil and gas production. We work with customers worldwide across a variety of industrial sectors to deliver knowledge of cyber threats and vulnerabilities ultimately securing the computers, systems, networks, and assets that create and maintain modern civilization.
The Threat Engineer uses knowledge of malicious cyber activities and a multitude of datasets to automate the ability to find and track adversaries across networks. The Threat Engineer will work with a global team of Threat Hunters, Vulnerability Researchers, Malware Analysts, and others to find ICS threats faster than ever before - shortening our time between findings threats and enabling ICS defenders. 
We’re looking for an individual with experience and passion for finding new cybersecurity threats combined with the expertise of automating that tradecraft to scale.
The Threat Engineer should be familiar with the most popular public and paid cybersecurity data sources but also be willing to find and evaluate new data sources and work with Dragos’ own private data stores. They will utilize a variety of practices including the Diamond centered-hunting technique, data science, and hypothesis-driven threat hunting to automatically extract likely threats from the data for further evaluation and enrichment before publishing to ICS defenders.
This is a fully remote position located anywhere in the United States.

Responsibilities

  • Engineer new tools and improve existing tools which substantially increase our ability to discover and track new and known ICS threats
  • Develop new threat hunting tradecraft
  • Collaborate with a broad team of threat hunters to automate successful tradecraft
  • Find, evaluate, and integrate new tools and data sources for improvements in ICS threat hunting
  • Continually evaluate and measure the effectiveness of tools in driving ICS threat discovery
  • Document tool functionality and enable adoption by threat hunters and others

Requirements

  • 2 or more years hunting cyber threats
  • 2 or more years automating cyber threat hunting tradecraft
  • Proficiency in at least one modern scripting language
  • Knowledge of the principles of cybersecurity and a wide variety of cyber threats
  • Experience in popular public and paid cybersecurity datasets and their APIs
  • Experience in AWS cloud technology and infrastructure
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.  Diversity, Equity, and Inclusion is a core value at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences, and perspectives is critical to our success.  We offer equity, competitive salaries, remote working, unlimited PTO, and a comprehensive benefits package including medical, dental, vision, disability, 401K, and life insurance. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. 

Tags: APIs AWS Cloud ICS Industrial Malware Scripting Threat intelligence Vulnerabilities

Perks/benefits: Equity Health care Insurance Team events Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States
Job stats:  59  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.