Senior Pen Tester @ Dragos, Inc. | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Pen Tester jobs in United States
Be an early applicantLess than 25 applicants
company-logo

Dragos, Inc. · 3 days ago

Senior Pen Tester

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Cyber SecurityNetwork Security

Insider Connection @Dragos, Inc.

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Execute customer engagements performing architecture reviews, vulnerability assessments, and penetration tests in industrial environments. These engagements include various tasks, including reviewing documentation, conducting gap analysis, and actively exploiting customer-owned hardware and software.
Perform Scope of Work (SOW) reviews, Rules of Engagement (ROE) development, and other documentation-related tasks requiring meticulous attention to detail and technical accuracy.
Deliver findings and recommendations documents, including verbal presentations and addressing of customer questions.
Transform insights from customer engagements into research and innovation projects to advance Dragos technology. This involves analyzing packet captures (PCAP) and other data types to create protocol dissectors, characterizations, signatures, and other analytics.
Contribute to the broader community by representing Dragos through outreach efforts such as white papers, webinars, and conference presentations, featuring original content and innovative ideas.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

CybersecurityPenetration TestingThreat EmulationAssessment ToolsPythonC2 PlatformsAnsibleDockerAWSAttack VectorsNetwork Data AnalysisCustomer Relationship ManagementTraining FacilitationProblem-SolvingCommunicationPresentationInterpersonal

Required

Minimum of 5 years of hands-on cybersecurity experience.
Proven ability to perform penetration testing and threat emulation using known/expected tactics employed by nation states and other advanced threat actors.
Extensive hands-on experience with common assessment and pen testing tools including Windows (LOTL), Kali, Python, C2 Platforms, Ansible, Docker, AWS, etc.
Thorough understanding of cyber threats, common attack vectors, exploits, and adversary tactics, techniques, and procedures (TTP’s).
Ability to calculate the operational or safety impact of exploited vulnerabilities and recommend mitigations or controls.
Ability to collect and analyze network data in a cybersecurity context.
Capable of establishing excellent rapport with customers across different levels, from practitioners to senior management, including the ability to facilitate training and present complex information to various audiences.
Willingness to travel up to 30% (on average) for on-site customer engagements.

Benefits

Competitive equity package
Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)

Company

Dragos, Inc.

company-logo
Dragos has a global mission to safeguard civilization from those trying to disrupt the industrial infrastructure we depend on every day.

Funding

Current Stage
Late Stage
Total Funding
$438.2M
Key Investors
WestCapCanaan PartnersDataTribe
2023-09-18Series D· $74M
2021-10-28Series D· $200M
2020-12-08Series C· $110M

Leadership Team

leader-logo
Robert M. Lee
Chief Executive Officer and Founder
linkedin
leader-logo
Justin Cavinee
Co-Founder and Chief Data Scientist
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot