Senior Threat Hunter

| Remote
Sorry, this job was removed at 5:44 p.m. (CST) on Tuesday, June 21, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Have you spent time hunting threats inside and outside networks? Have you developed and tracked activity groups? Do you want to use your skills to hunt those who threaten civilization by targeting industrial control systems? Dragos Threat Intelligence works to discover these threats. We develop innovative analytics for detection, support investigations, and incident response, and provide customers with industry-leading situational awareness.

 

Unlike many other teams with a broader mission, we focus intensely on operational threats to industrial control networks; this gives our analysts the time and space necessary to do world-class research and intelligence on the most advanced and significant threats in the world. We are seeking an experienced Senior Threat Hunter to fill this highly technical and crucial role. You will become one of the few true ICS Threat Hunters in the world. A rare opportunity!

Responsibilities

  • Design, conduct, and improve hypothesis-based hunts in pursuit of adversaries impacting industrial sectors
  • Conduct threat hunts using Open-Source Intelligence (OSINT) and first-party tooling/data
  • Produce high-value intelligence and threat activity reports that convey the nature of the threat, impact on industrial environments, and mitigation strategies
  • Create threat detection signatures to detect adversary activities, protecting Dragos customers worldwide
  • Support joint-hunt operations with other Dragos operational groups, partners, and customers
  • Deliver industry-leading perspective through conference presentations, webinars, white papers, and blogs

Requirements

  • 3+ years of experience hunting and tracking targeted threats
  • 3+ years of experience with network-based intrusion analysis
  • 3+ years of experience developing analytics to enable threat hunting and detection
  • Knowledge of common malware functionality and operations; comfortable working with static and dynamic binary analysis output
  • Experience pivoting across the Diamond Model, all stages of the Kill Chain, and ATT&CK
  • Experience producing customer-facing intelligence reports
  • Experience developing indicators of compromise (IOCs) for customer-facing applications
  • Good research and documentation skills including knowledge of major OSINT sources and their investigatory value

Compensation

  • Salary: $130,000
  • Salary + Benefits + Equity = $215,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.

Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.

 

Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success.

 

Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment. 


#LI-JF1 #LI-REMOTE

More Information on Dragos
Dragos operates in the Cybersecurity industry. The company is located in Hanover, MD and Houston, TX. Dragos was founded in 2016. It has 295 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all jobs at Dragos, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about DragosFind similar jobs