Senior Threat Analyst

| Remote
Sorry, this job was removed at 2:00 p.m. (CST) on Monday, February 28, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Dragos Global Threat Intelligence finds, detects, tracks, and helps defeat industrial control cyber threats worldwide These threats affect the safe and continued operation of our most critical functions such as clean water, reliable power, sanitation, food processing, oil and gas production, etc. We work with customers worldwide across a wide variety of industrial sectors to deliver knowledge of cyber threats and vulnerabilities ultimately securing the computers, systems, networks, and assets that create and maintain modern civilization.

 

We are seeking a Senior Threat Analyst to integrate closely with Dragos customers’ security and intelligence teams to deliver tailored intelligence in all forms: written, verbal, long-form, presentations, short written responses, and sometimes in-person depending on the customer’s requirement. In addition, this Analyst will work across delivery teams to maximize the intelligence value provided and derived from those engagements.


Our ideal candidate will have experience working in a service-orientated organization delivering tailored intelligence to industrial customers and has had experience with incident response functions and responsibilities.

Responsibilities

  • Work very closely with one or more external customers by getting to know their teams, requirements, operations, and needs while helping them integrate with the broader expertise at Dragos
  • Partner with internal services teams delivering services such as incident response in OT/ICS environments
  • Develop new intelligence deliverables for tactical and strategic stakeholders
  • Partner with a deep bench of threat hunters, malware analysts, vulnerability analysts, and industrial control experts

Requirements

  • Minimum of 3 years in an external customer-facing role delivering written and oral threat intelligence products and responding to customer requests
  • Experience developing intelligence deliverables for tactical and strategic stakeholders
  • Experience with open-source research
  • Ability to build, maintain, and utilize trusted sharing connections to gain insight into cyber threats
  • Prior experience working with one or more customers to support threat intelligence and/or incident response functions
  • An understanding of the similarities and differences between IT and OT/ICS security threats
  • Interviews for this position may require an oral presentation and an example of a written work product
  • This position does not require a security clearance but our selected candidate may have to be eligible to obtain one in the future based on customer requirements

Compensation

  • Base Salary: $135,000
  • Base + Benefits + Equity = $222,500
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.

Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks. 

 

Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success. 

 

Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws.


#LI-JF1 #LI-REMOTE

More Information on Dragos
Dragos operates in the Cybersecurity industry. The company is located in Hanover, MD and Houston, TX. Dragos was founded in 2016. It has 295 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all jobs at Dragos, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about DragosFind similar jobs