Search by job, company or skills

Dragos, Inc.

Senior Cyber Threat Intelligence Analyst

Early Applicant
  • 2 days ago
  • Be among the first 50 applicants

Job Description

Overview

Dragos is on a relentless mission to defend industrial organizations that provide us with the necessities of modern civilization: running water, functioning electricity, and safe industrial working environments. As the market leader in ICS/OT Cybersecurity, we are dedicated to arming our customers with best-in-class technology, threat intelligence, and services to protect their systems as effectively and efficiently as possible. We're a remote-first culture with operations in North America, Europe, the Middle East, and APAC. We're looking for mission-oriented teammates who embody our core values of authenticity, transparency and trust. Are you ready to make a difference Come join a mission that can save the world!

About the role:

In this position, you will be a key player on a world-class, customer facing Threat Intelligence team. Specifically, you will be the dedicated CTI resource for Dragos customers by providing tailored threat intelligence products that are relevant to customer requirements; thereby guiding their OT security journey. This is your chance to make a significant impact in an exciting and evolving industrial security field!

Location: Remote (Singapore)

Responsibilities

  • Directly support clients with their respective ICS/OT security and cyber threat intelligence needs.
  • Leverage multiple OT CTI sources to respond to client inquiries and draft recurring deliverables tailored to respective client's priority intelligence requirements.
  • Drive client adoption and utilization of Dragos products and services and help them along their OT security journey.
  • Build and maintain a working knowledge and understanding of ICS/OT threats and risks directly relevant to your respective client's OT environment, including attack surface analysis, threat hunting strategies, and threat modeling.
  • Provide support and feedback to other internal Dragos teams, such as Customer Success and the broader Dragos Intelligence apparatus.
  • Drive adoption and maintenance of your respective client's ICS/OT priority intelligence requirements and ensure those are hunted against regularly.

Qualifications

  • Singaporean citizenship with the ability to obtain a government security clearance.
  • At least four (4) years of experience in Open-Source Intelligence (OSINT), Cyber Threat Intelligence (CTI) Hunting & Analysis, Network Defense & Analysis, or DFIR.
  • At least two (2) years in a customer-facing environment (e.g., consultancy or managed service provider).
  • Knowledge of CTI threats impacting industrial control system (ICS) technology.
  • Experience tracking and analyzing cybersecurity threat actors targeting the Asia-Pacific region (including adversary TTPs, historical attacks and overall impact of those events).
  • Ability to scope, shape, and deliver CTI content with confidence and minimal oversight.
  • Knowledge of cyber security and network defender frameworks such as MITRE ATT&CK and DEFEND.
  • Experience with data aggregation, hunting, and analysis tools such as Synapse.

About Dragos

Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment.

More Info

Industry:Other

Function:Cybersecurity

Job Type:Permanent Job

Skills Required

Login to check your skill match score

Login

Date Posted: 22/11/2024

Job ID: 101162697

Report Job

About Company

Hi , want to stand out? Get your resume crafted by experts.

Last Updated: 22-11-2024 07:41:11 PM
Home Jobs in Singapore Senior Cyber Threat Intelligence Analyst