About The Position

Overview FM is a leading property insurer of the world's largest businesses, providing more than one-third of FORTUNE 1000-size companies with engineering-based risk management and property insurance solutions. FM helps clients maintain continuity in their business operations by drawing upon state-of-the-art loss-prevention engineering and research; risk management skills and support services; tailored risk transfer capabilities; and superior financial strength. To do so, we rely on a dynamic, culturally diverse group of employees, working in more than 100 countries, in a variety of challenging roles.

Requirements

  • Master's degree in Cybersecurity or a related field, with proven experience in IT, OT/ICS, and IIoT security research or engineering.
  • Expertise in SIEM, Dragos Platform, OpenCTI, and frameworks like NIST 800-53 and ISA/IEC 62443.
  • Stellar written, visual, and verbal communication skills to convey complex findings.
  • Strong scripting ability with Python, Bash, or PowerShell.

Nice To Haves

  • Experience with cyber ranges or cyber-physical testbeds.
  • Security certifications such as GICSP, GREM, GCIA, OSCP, PCNSA.
  • Familiarity with threat intel pipelines using Splunk, Logstash, MISP, or ELK stack.

Responsibilities

  • Design, deploy, and secure cutting-edge lab-based IT/OT/IIoT environments.
  • Demonstrate mastery of industrial protocols like Modbus, DNP3, OPC UA, and BACnet.
  • Work with cellular-based IIoT gateways and ICS field components, mastering network intricacies from Layer 2/3 switches to firewalls.
  • Showcase versatility in Windows, Linux (including Kali, Gentoo), and cloud environments.
  • Deploy and manage virtualization platforms like VMware vCenter, Proxmox, and container technologies (Docker/Kubernetes).
  • Leverage SIEM tools like Splunk for actionable threat intelligence and simulate attack techniques using the MITRE ATT&CK framework.
  • Apply cybersecurity governance frameworks (NIST SP 800-53, ISO 27001) and write compelling research reports and technical white papers.
  • Deliver presentations that turn complex technical content into clear business insights.

Benefits

  • Comprehensive Total Rewards program including an incentive plan.
  • Generous health and well-being programs.
  • 401(k) and pension plan.
  • Career development opportunities.
  • Tuition reimbursement.
  • Flexible work arrangements.
  • Paid time off allowances.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service