Senior OT Cyber Threat Intelligence Analyst

at  Dragos

Singapore, Southeast, Singapore -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate05 Jul, 2024Not Specified05 Apr, 2024N/ACyber Security,Network Defense,Threat Intelligence,Data Aggregation,Hunting,Source IntelligenceNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Overview:
The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas production. We work directly with customers across various industrial sectors to deliver world-class cyber threat intelligence, ultimately securing the industrial computers, systems, networks, and assets that create and maintain modern civilization.
We’re seeking a Singapore-based Senior OT Cyber Threat Intelligence Analyst to integrate closely with Dragos customers’ security and intelligence teams to deliver tailored intelligence. Delivery can include written, verbal, long-form presentations, short written responses, and in-person briefs. In addition, this analyst will work across delivery teams to maximize the intelligence value provided and derived from those engagements.

Responsibilities:

  • Directly support clients with their respective ICS/OT security and cyber threat intelligence needs.
  • Leverage multiple OT CTI sources to respond to client inquiries and draft recurring deliverables tailored to respective client’s priority intelligence requirements.
  • Drive client adoption and utilization of Dragos products and services and help them along their OT security journey.
  • Build and maintain a working knowledge and understanding of ICS/OT threats and risks directly relevant to your respective client’s OT environment, including attack surface analysis, threat hunting strategies, and threat modeling.
  • Provide support and feedback to other internal Dragos teams, such as Customer Success and the broader Dragos Intelligence apparatus.
  • Drive adoption and maintenance of your respective client’s ICS/OT priority intelligence requirements and ensure those are hunted against regularly.

Qualifications:

  • Singaporean citizenship with the ability to obtain a government security clearance.
  • At least four (4) years of experience in Open-Source Intelligence (OSINT), Cyber Threat Intelligence (CTI) Hunting & Analysis, Network Defense & Analysis, or DFIR.
  • At least two (2) years in a customer-facing environment (e.g., consultancy or managed service provider).
  • Knowledge of CTI threats impacting industrial control system (ICS) technology.
  • Experience tracking and analyzing cybersecurity threat actors targeting the Asia-Pacific region (including adversary TTPs, historical attacks and overall impact of those events).
  • Ability to scope, shape, and deliver CTI content with confidence and minimal oversight.
  • Knowledge of cyber security and network defender frameworks such as MITRE ATT&CK and DEFEND.
  • Experience with data aggregation, hunting, and analysis tools such as Synapse.

About Dragos:
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks.
Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success.
Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment.

Responsibilities:

  • Directly support clients with their respective ICS/OT security and cyber threat intelligence needs.
  • Leverage multiple OT CTI sources to respond to client inquiries and draft recurring deliverables tailored to respective client’s priority intelligence requirements.
  • Drive client adoption and utilization of Dragos products and services and help them along their OT security journey.
  • Build and maintain a working knowledge and understanding of ICS/OT threats and risks directly relevant to your respective client’s OT environment, including attack surface analysis, threat hunting strategies, and threat modeling.
  • Provide support and feedback to other internal Dragos teams, such as Customer Success and the broader Dragos Intelligence apparatus.
  • Drive adoption and maintenance of your respective client’s ICS/OT priority intelligence requirements and ensure those are hunted against regularly


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Singapore, Singapore