Match score not available

Senior Cyber Threat Intelligence Analyst - Federal

Remote: 
Full Remote
Contract: 
Salary: 
155 - 155K yearly
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Active US Government TS Security Clearance, Four years in OSINT or CTI analysis, Two years in a customer-facing role, Knowledge of ICS technology threats, Experience with cyber defense frameworks.

Key responsabilities:

  • Support clients with ICS/OT security needs
  • Manage U.S. government partnerships
  • Provide tailored threat intelligence products
  • Drive client adoption of Dragos services
  • Collaborate with internal teams for feedback
Dragos, Inc. logo
Dragos, Inc.
201 - 500 Employees
See more Dragos, Inc. offers

Job description

Overview:

Dragos is on a relentless mission to defend industrial organizations that provide us with the necessities of modern civilization; running water, functioning electricity, and safe industrial working environments. As the market leader in ICS/OT Cybersecurity, we are dedicated to arming our customers with best-in-class technology, threat intelligence, and services to protect their systems as effectively and efficiently as possible. We’re a remote-first culture with operations in North America, Europe, the Middle East, and APAC. We’re looking for mission-oriented teammates who embody our core values of authenticity, transparency, trust, and mission. Are you ready to make a difference? Come join a mission that can save the world! 

 

About the role:

 

In this position, you will be a key player on a world-class, customer facing Threat Intelligence team. Specifically, you will be the dedicated CTI resource for a Dragos government customer by providing tailored threat intelligence products that are relevant to customer requirements; thereby guiding their OT security journey. This is your chance to make a significant impact in an exciting and evolving industrial security field!

 
Location: This role is open to candidates living in the Washington DC Area. This is a hybrid opportunity. Candidates should expect to work from home and onsite in customer cleared spaces. 

Responsibilities:
  • Directly support clients with their respective ICS/OT security and cyber threat intelligence needs.
  • Manage a high-visibility U.S. government partnership. 
  • Leverage multiple OT CTI sources to respond to client inquiries and draft recurring deliverables tailored to respective client’s priority intelligence requirements.
  • Drive client adoption and utilization of Dragos products and services and help them along their OT security journey.
  • Build and maintain a working knowledge and understanding of ICS/OT threats and risks directly relevant to your respective client’s OT environment, including attack surface analysis, threat hunting strategies, and threat modeling.
  • Provide support and feedback to other internal Dragos teams, such as Customer Success and the broader Dragos Intelligence apparatus.
  • Drive adoption and maintenance of your respective client’s ICS/OT priority intelligence requirements and ensure those are hunted against regularly.
Qualifications:
  • An active US Government TS Security Clearance. 
  • Extensive experience in and understanding of the public sector. 
  • At least four (4) years of experience in Open-Source Intelligence (OSINT), Cyber Threat Intelligence (CTI) Hunting & Analysis, Network Defense & Analysis, or DFIR.
  • At least two (2) years in a customer-facing environment (e.g., consultancy, managed service provider, or USG direct engagement with US or international cyber companies).
  • Knowledge of CTI threats impacting industrial control system (ICS) technology.
  • Experience tracking and analyzing cybersecurity threat activity targeting US government assets (including adversary TTPs, historical attacks and overall impact of those events).
  • Ability to scope, shape, and deliver CTI content with confidence and minimal oversight (Possessing outstanding written and verbal communication skills).
  • Knowledge of cyber security and network defender frameworks such as MITRE ATT&CK and DEFEND.
  • Experience with data aggregation, hunting, and analysis tools such as Synapse, Elasticsearch, or Greenplumb.
Compensation:
  • Base salary: $155,000
  • Competitive equity
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
About Dragos:

Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment.

 

#LI-JF1 #LI-REMOTE

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Problem Solving
  • Analytical Thinking
  • Verbal Communication Skills

Related jobs