Malware Reverse Engineer (Contract)

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos Threat Intelligence Team is responsible for identifying and characterizing threats made to industrial control systems and the organizations that depend on them. We analyze existing threats and hunt for future capabilities, translating threats into actionable mitigation for customers.
Dragos is seeking a passionate Malware Analyst to join the intelligence research team. In this role you will help support a project that analyzes various ransomeware families while creating reports for non-technical audiences and customers. You will also develop insights and detections that improve the capability of the Dragos Platform.
This position collaborates with the threat operations center, research and development, and hunters in intelligence. 
This is a temporary contract role with the potential to become full-time permanent.

Responsibilities

  • Research malware samples and tools
  • Create Yara signatures and threat behavior analytics
  • Deobfuscate and reverse engineer code and binaries
  • Hunt for new threats and binaries
  • Understand and research ransomware threat landscape
  • Automate analysis and workflow
  • Partner with Hunters and Analysts to deliver innovative threat research

Requirements

  • Committed to being a team player on fast-moving team focused on rapidly innovating the state of industrial security
  • Communication skills with a demonstrated bias towards collaboration and teamwork
  • 1+ year utilizing static and dynamic analysis tools to conduct in-depth reverse engineering of hardware and/or software without source code
  • Prior development experience with one or more of the following: Python, Rust, Ruby, GO, Lua, C, C++
  • Understanding of x86/x86_64 intel assembly and disassemblers including IDA Pro, Ghidra, etc.
  • Understanding of common operating system internals and the ability to identify analytic opportunities
  • Applied knowledge of network communication fundamentals
  • Experience with industrial controls systems, networks, and protocols is a plus
  • A background of operational red team and/or blue team experience is a plus
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.  Diversity, Equity, and Inclusion is a core value at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences, and perspectives is critical to our success.  We offer equity, competitive salaries, remote working, unlimited PTO, and a comprehensive benefits package including medical, dental, vision, disability, 401K, and life insurance. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. 

Tags: Analytics Blue team C Ghidra ICS Industrial Lua Malware Python Red team Reverse engineering Ruby Rust Threat intelligence Threat Research

Perks/benefits: Equity Health care Insurance Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States
Job stats:  32  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.