Senior Penetration Tester

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Our mission at Dragos is to protect the world’s most critical infrastructure from adversaries who wish to do it harm. We help defend industrial organizations that provide us with the necessities of modern civilization: running water, functioning electricity, and safe industrial working environments. We are practitioners who have lived through and solved real security challenges. Our team members have responded to incidents including the 2015 Ukraine power grid attack, analyzed the CRASHOVERRIDE malware identified in the 2016 Ukraine electric grid attack, analyzed the TRISIS malware discovered in the petrochemical facility attack in 2017, built and led the National Security Agency (NSA) mission to identify nation-states targeting critical infrastructure, and performed assessments on hundreds of assets around the world. The Dragos Professional Services team serves as the boots-on-the-ground industry experts in solving industrial control system (ICS) security challenges. We then bring current operational insights back from the field and integrate them into our software technology: The Dragos Platform. We're looking for individuals who are passionate about safeguarding civilization, with hands-on experience in performing vulnerability assessments, penetration tests, and red teaming. Candidates will be working directly with U.S. and international customers and directly contributing to R&D efforts.

Responsibilities

  • Serve as a subject matter expert on a team performing vulnerability assessments, penetration tests, and red teaming in industrial environments. These engagements include a range of tasks such as documentation review and gap analysis, and active exploitation of customer owned hardware and software.
  • Contribute to the final delivery of findings and recommendations documents. This includes verbally presenting findings and addressing customer questions.
  • Turn insights from customer engagements into research and innovation projects to fuel Dragos technology advancement. This includes the analysis of packet capture (PCAP) and other data types to produce protocol dissectors, characterizations, signatures, and other analytics.
  • Turn insights from customer engagements into content for the Dragos customer training program. This includes authoring new lesson and exercise material, and facilitating the Dragos five-day ICS security course.
  • Create and facilitate tabletop exercises tailored to customer infrastructures and environments, with detailed scenarios illustrating consequences and effects. Participate in exercises in order to showcase Dragos capabilities and transfer knowledge that enables customers to respond to real-world attacks.
  • Serve as a mentor for fellow team members.

Requirements

  • Willingness to be a team player on a fast-moving team focused on rapidly elevating the state of industrial security.
  • 4+ years of hands-on cybersecurity experience, and familiarity with red teaming and threat emulation using known/expected tactics employed by nation state and other advanced threat actors.
  • Hands-on experience with common assessment and penetration testing tools such as Metasploit, Kali Linux, Cobalt Strike, Nessus, etc.
  • Understanding of cyber threats, common attack vectors, exploits, and adversary tactics, techniques, and procedures (TTP).
  • Ability to research and recommend prioritized, cost-effective mitigations for identified vulnerabilities.
  • Ability to collect and analyze network data in a cybersecurity context.
  • Excellent social, verbal, and written communication skills. Ability to facilitate training and present complex analytical data to a variety of audiences.
  • Ability to travel up to 50%, both domestic and international (average travel is 35%).
  • Self-motivated and results focused; ability to strengthen the team and its mission.
  • Expertise or interest in industrial control systems and industrial communications protocols.
  • Hands on knowledge and experience in industrial environments and technologies including PLCs, RTUs, instrumentation, industrial protocols, and the industrial processes they sustain is a plus
  • Experience with various controls frameworks including IEC62443 and NERC CIP is a plus
  • Industry certifications focused on penetration testing, such as Offensive Security Certified Professional/Expert (OSCP/OSCE) and GIAC Penetration Tester (GPEN) are preferred
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.  Diversity, Equity, and Inclusion is a core value at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences, and perspectives is critical to our success.  We offer equity, competitive salaries, remote working, unlimited PTO, and a comprehensive benefits package including medical, dental, vision, disability, 401K, and life insurance. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws.

Tags: Analytics Cobalt Strike Exploits GIAC GPEN ICS Industrial Kali Linux Malware Metasploit NERC CIP Nessus Offensive security OSCE OSCP PCAP Pentesting Petrochemical R&D Travel Vulnerabilities

Perks/benefits: Equity Health care Insurance Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States
Job stats:  44  0  0
Category: PenTesting Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.