Reverse Engineer - R&D

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos Threat Operations team serves as boots-on-the-ground on solving industrial control system security challenges. We then bring that expertise back and integrate it into our software technology: The Dragos Platform. Dragos is looking for a Senior Reverse Engineer to join its Research and Innovation team. This position works closely with Threat Operations Center, Intelligence teams and Engineering teams to drive insights in industrial protocol analysis, network situational awareness, and threat behavioral analytics. 

Responsibilities

  • Generate innovative asset identification capabilities, protocol parsers, and threat behavior analytics for the Dragos Platform
  • Conduct in-depth reverse engineering of hardware and software to support designing and building detection logic
  • Research and document system modification, command and control protocols, encryption/encoding schemes and other general functionality
  • Work with customers and industry partners to collect, analyze and capitalize on new host and network analytic opportunities in production environments

Requirements

  • Willingness to be a team player on fast-moving team focused on rapidly innovating the state of industrial security
  • 4+ years utilizing static and dynamic analysis tools to conduct in-depth reverse engineering of hardware and/or software without source
  • Prior development experience with python, rust, ruby, go, lua, etc 
  • Proficient in x86/x86_64 Intel assembly and disassemblers including IDA Pro, Ghidra, etc
  • Awareness of common operating system internals and the ability to identify analytic opportunities
  • Comfort working with multi-terabyte host and network datasets 
  • Experience with blue and red team security tool plugin development (Zeek NSM modules, Wireshark dissectors, Metasploit modules, etc)
  • Ability to continually understand and track the latest offensive tools and tactics
  • Applied knowledge of communication fundamentals to include network and serial traffic
  • Adept at both verbal presentation and technical writing

Nice to have

  • Experience with industrial control systems, networks and protocols
  • A solid background of operational red team and/or blue team experience
  • Ability to travel (< 25%) to customer sites to collect and analyze data
Salary: $150,000
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.  Diversity, Equity, and Inclusion is a core value at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences, and perspectives is critical to our success.  We offer equity, competitive salaries, remote working, unlimited PTO, and a comprehensive benefits package including medical, dental, vision, disability, 401K, and life insurance. Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. 

Tags: Analytics Blue team Encryption Ghidra ICS Industrial Lua Metasploit NSM Python R&D Red team Reverse engineering Ruby Rust Travel

Perks/benefits: Competitive pay Equity Health care Insurance Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States
Job stats:  29  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.