Senior Reverse Engineer - Research And Development

Senior Reverse Engineer - Research And Development
Dragos Inc., United States

Experience
2 Years
Salary
0 - 0 USD
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
As Described in Job Ad
Total Vacancies
1 Job
Posted on
Feb 16, 2021
Last Date
Mar 16, 2021
Location(s)

Job Description

The Dragos Threat Operations team serves as boots-on-the-ground on solving industrial control system security challenges. We then bring that expertise back and integrate it into our software technology: The Dragos Platform. Dragos is looking for a Senior Reverse Engineer to join its Research and Development team. This position works closely with Threat Operations Center, Intelligence teams and Engineering teams to extend insights in industrial protocol analysis, network behavior, and network situational awareness.

Responsibilities

Generate innovative asset identification capabilities, protocol parsers, and threat behavior analytics for the Dragos Platform

Conduct in-depth reverse engineering of hardware and software to support building and testing of both network protocol parsers and detection logic

Research and document system modification, command and control protocols, encryption/encoding schemes and other general functionality

Work with customers and industry partners to collect, analyze and capitalize on new host and network analytic opportunities in production environments.

Requirements

Willingness to be a team player on fast-moving team focused on rapidly innovating the state of industrial security

4+ years utilizing static and dynamic analysis tools to conduct in-depth reverse engineering of hardware and/or software without source

Prior development experience with python, rust, ruby, go, lua, etc

Proficient in x86/x86_64 Intel assembly and disassemblers including IDA Pro, Ghidra, etc

Awareness of common operating system internals and the ability to identify analytic opportunities

Comfort working with multi-terabyte host and network datasets

Experience with blue and red team security tool plugin development (Zeek NSM modules, Wireshark dissectors, Metasploit modules, etc)

Ability to continually understand and track the latest offensive tools and tactics

Applied knowledge of communication fundamentals to include network and serial traffic

Adept at both verbal presentation and technical writing

Job Specification

Nice to Have

Experience with industrial control systems, networks and/or protocols

A solid background of operational red team and/or blue team experience

Ability to travel (<10%) to customer sites to collect and analyze data

Dragos seeks passionate, hard-working, fun-loving, small-ego, big-brained people. Our tagline is “Safeguarding Civilization” not because we think highly of ourselves, but because the problems we are solving are critically important, today and in the years to come. We look for ICS experts across industries who are committed to growing global expertise in the space by training the next wave of future innovators and thought leaders.

We offer competitive salaries, equity, and a comprehensive benefits package including medical, dental, vision, disability, 401K and life insurance.

Dragos is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse workforce. Come join us!

Job Rewards and Benefits

Dragos Inc.

Information Technology and Services - Islamabad, Pakistan
© Copyright 2004-2024 Mustakbil.com All Right Reserved.