Full-Time Senior Reverse Engineer
Job Description
Responsibilities
- Analyze, reverse-engineer, and document industrial network protocols and functions related to system modification, command, and control, encryption/encoding, etc.
- Generate innovative asset identification capabilities, protocol parsers, and threat behavior analytics for the Dragos Platform
- Conduct in-depth reverse engineering of hardware and software to support designing and building detection logic
- Work with customers and industry partners to collect and analyze host and network analytic opportunities in a production environment
Requirements
- 4+ years utilizing static and dynamic analysis tools to conduct in-depth reverse engineering of hardware and/or software without source
- Prior development/scripting experience (e.g., Python, Rust, Ruby, Go, Lua, etc.)
- Proficiency in x86/x86_64 intel assembly and disassemblers including IDA Pro and Ghidra
- Awareness of common operating system internals and the ability to identify analytic opportunities
- Comfort working with multi-terabyte host and network datasets
- Experience with blue and red team security tool plugin development (e.g., Zeek NSM modules, Wireshark dissectors, Metasploit modules, etc.)
- Applied knowledge of communication fundamentals to include network and serial traffic
Compensation
- Salary: $168,000
- Salary + Benefits + Equity = $288,800
- Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
- Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.
How to Apply
Please use this link to apply: Dragos Inc. - Senior Reverse Engineer (lever.co)123 total views, 0 today