Jobs

Senior Intel Detection Engineer

Remote - USAUnited StatesNorth AmericaApril 24, 2024

Backed by the industry’s largest and most experienced team of industrial control systems (ICS) cybersecurity practitioners, Dragos ICS Cyber Threat Intelligence provides in-depth visibility of threats targeting industrial environments globally and the tried-and-true defensive recommendations to combat them. As the Dragos ICS Cyber Threat Intelligence team identifies emerging threats to ICS environments, it is the responsibility of the Intel Detection team to study the threat behaviors and create atomic, component and composite detections for our software technology: The Dragos Platform. Dragos is looking for a Senior Detection Engineer to join its Cyber Threat Intelligence team. This role supports the creation of ICS-focused threat behavior-based detections which are performant and provide coverage for a wide range of ICS technologies through our collaboration with the Research and Development (R&D), the OT Watch and the Quality Engineering teams.

Responsibilities

  • Configuration of ICS-focused Threat Detections (atomic, component, composite, and events) and Asset Identifications based on assigned tickets.
  • Mentor Detection Engineers by engaging them in your detection development process and delegating parts of detection development that you feel comfortable they can handle.
  • Test, validate and tune detections created by Detection Engineers that you have engaged to support your Threat Detections and Asset Identifications.
  • Drive the documentation of processes for authoring, validating, testing analytics to ensure they are released into the product within a Knowledge Pack (KP).
  • Drive the updating of documentation in our knowledge base related to reported issues, false positives, and general questions we receive about our detections.
  • Lead the review, triage, and response to detection requests that have been submitted to the Intel Detection Support board.
  • Leading the enrichment of tickets related to new detections and detection support requests by adding PCAPS, links, tagging and additional documentation.

Requirements

  • 8+ years in security operations, threat hunting, detection development OR offensive operations, threat emulation, security tool development
  • 2+ years of operationalizing Cyber Threat Intelligence to defend networks from emerging threats
  • Advanced network packet analysis and manipulation using tools such as Tshark (and other Wireshark command line tools), ngrep, tcpdump, Zeek/Bro, and Scapy
  • Awareness of common operating system internals and the ability to identify analytic opportunities
  • Windows Event Logging, Adjusting Event Log Size and Retention

Compensation

  • Base Salary: $145,000
  • Base + Benefits + Equity = $252,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.   Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success.   Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment. #LI-JF1 #LI-REMOTE

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries