Penetration Tester

Remote - USA, CAN

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

The Dragos Global Services team serves as industry leading experts solving industrial control system security challenges. We then bring that expertise back and integrate it into our software technology: The Dragos Platform. We're looking for hands-on industrial control system knowledge and experience with penetration testing, red teaming and network security to provide tactical and strategic recommendations to mitigate cybersecurity vulnerabilities related to the network design, configuration, and inter-connectivity of operational technology. Penetration Testers need an understanding of how industrial processes work, how they can be attacked, and how defensive postures can be improved. Candidates will be working with US and international customers and directly contribute to Dragos research and development efforts.

Responsibilities

  • Contribute to a team performing vulnerability assessments, penetration tests, and red teaming in industrial environments. These engagements include a range of tasks such as documentation review, vulnerability identification, and active exploitation of customer-owned networks, hardware, and software
  • Contribute to final delivery of recommendations and findings documents, including verbally presenting findings and addressing customer questions and concerns
  • Turn insights from customer engagements into research and innovation projects to fuel Dragos technology advancement. This includes the analysis of packet capture (PCAP) and other data types to produce protocol dissectors, characterizations, signatures, and other analytics
  • Turn insights from customer engagements into content for the Dragos customer training program. This includes new content, new exercise material, and the facilitation of our 5-day course
  • Support the larger community and represent Dragos through outreach by producing unique content in the form of webinars, white papers, and conference presentations
  • Perform other duties as assigned

Requirements

  • Willingness to be a team player in a fast-moving environment focused on rapidly innovating the state of industrial security
  •  2+ years hands-on experience with common assessment and penetration testing tools such as Metasploit, Kali Linux, Cobalt Strike, Burp Suite Pro, etc. OR 2+ years of real-world experience with industrial control systems, devices, instrumentation, and communications protocols
  • Ability to research and recommend prioritized, cost-effective mitigations for identified vulnerabilities
  • Ability to collect and analyze network data in a cybersecurity context
  • Ability to contribute to and write high-quality reports that directly support customer and engagement success criteria
  • Excellent social, verbal, and written communication skills; ability to both facilitate training and present complex analytical data to a variety of audiences; ability to work effectively with customers
  • Self-motivated and results-focused; ability to strengthen the Professional Services team and the Dragos mission
  • Ability to travel up to 30% both domestic and international

Compensation

  • Base Salary: $90,000
  • Base + Benefits + Equity = $155,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.  In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm.  Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.  Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.  Diversity, Equity, and Inclusion is core value at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.  We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.  Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world.  The broad range of ideas, experiences, and perspectives is critical to our success.  Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. 

Tags: Analytics Burp Suite Cobalt Strike ICS Industrial Kali Linux Metasploit Network security PCAP Pentesting Travel Vulnerabilities

Perks/benefits: 401(k) matching Equity Health care Insurance

Regions: Remote/Anywhere North America
Country: United States
Job stats:  102  15  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.