Principal Malware Analyst

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos Threat Intelligence team is responsible for identifying and characterizing threats made to industrial control systems and the organizations that depend on them. We analyze existing threats and hunt for future capabilities, translating threats into actionable mitigation for customers. Dragos is seeking a passionate Malware Analyst to join the intelligence research team. This position collaborates with the threat operations center, research and development, and hunters in intelligence to discover new threats in industrial control systems (ICS) and critical infrastructure.

Responsibilities

  • Search for new threats to industrial control systems (ICS) and critical infrastructure
  • Track, monitor, and associate behaviors to known or new ICS activity groups
  • Reverse engineer and deobfuscate ICS-related malware, tools, and software
  • Produce technical reports documenting malware activity and provide defensive recommendations
  • Create Yara signatures and threat behavior analytics to identify threats in ICS environments
  • Improve analysis and workflow through automation, tooling, and process efficiencies
  • Partner with hunters and analysts to deliver innovative threat research
  • Maintain a deep understanding of industry standard tools and best practices
  • Actively pursue tactical and strategic intelligence, methodologies, and motivations behind specific and targeted attacks and those witnessed within the industry

Requirements

  • Commitment to being a team player on a fast-moving team on rapidly innovating the state of industrial security
  • Communication skills with a demonstrated bias towards collaboration and teamwork
  • 5+ years utilizing static and dynamic analysis tools to conduct in-depth reverse engineering of hardware and/or software without source code
  • Knowledge of three or more of these languages: Python, Rust, Ruby, GO, Lua, C, C++
  • Understanding of assembly language and disassemblers such as IDA Pro, Ghidra, etc.
  • Understanding of common operating system internals and the ability to identify analytic opportunities
  • Applied knowledge of network communication fundamentals

Nice to haves

  • Experience with industrial control systems, networks, and protocols
  • A background of operational red team and/or blue team experience
  • Prior experience writing IDA, Python and/or Ghidra scripts

Compensation

  • Base Salary: $170,000
  • Base + Benefits + Equity = $275,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.  Diversity, Equity, and Inclusion is core value at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences, and perspectives is critical to our success.  Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws.

Tags: Analytics Automation Blue team C Ghidra ICS Industrial Lua Malware Python Red team Reverse engineering Ruby Rust Threat intelligence Threat Research

Perks/benefits: 401(k) matching Equity Health care Insurance

Regions: Remote/Anywhere North America
Country: United States
Job stats:  14  1  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.