Sr. Intrusion Analyst (Remote, East Coast)

31 Mar 2024
Apply

CrowdStrike, Inc.

Full time

Posted Yesterday

R17677#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.About the Role:CrowdStrike looking for a passionate Intrusion Analys to join our rapidly growing team of threat hunters tasked with defending CrowdStrike customers and understanding their adversaries. As part of our remote close-knit team, you will bring with you your experience in cybersecurity or threat intelligence to help evolve how we do threat hunting at CrowdStrike.After a period of learning our custom-built tool suite, workflows, and methodologies you will join other OverWatch analysts protecting our customer's networks by identifying and understanding intrusions using Falcon Endpoint data and the broader CrowdStrike product suite. You will be analyzing adversary activity and communicating those findings to customers as part of our fast-paced time sensitive mission to help stop breaches. When the pressure is off you will have time to undertake research to improve our detection capabilities, understand our adversaries, build tools, or work with other CrowdStrike teams across a broad range of topics and projects. You will also eventually take on responsibilities for hunting specific adversaries in our immense data set.What You'll Do:

Protect our customer's networks by identifying and understanding intrusions using Falcon Endpoint data and the broader CrowdStrike product suite.

Analyze adversary activity and communicate those findings to customers as part of our fast-paced time sensitive mission to help stop breaches.

Undertake research to improve our detection capabilities and understand our adversaries.

Participate in active and passive threat hunting

Gain fast-paced experience in dealing with threat actors

What You'll Need:Required:

Experience in either network/host-based intrusion analysis, digital forensics or cyber threat intelligence.

Ability to convey complex or technical concepts to various stakeholders.

An excellent understanding of at least one operating system type.

Demonstrated experience in endpoint security, cybersecurity, threat intelligence, or cloud security principles.

Bachelor's degree in a relevant field or comparable work experience.

Qualified candidates must be based out of the Eastern time zone of the US to be considered.

Preferred:Knowledge of operating systems other than Windows (Linux, Mac).Experience in a security operations center or similar environment tracking threat actors or responding to incidents.Published research or findings at conferences or through other non-academic channels (blogs, articles).Having a good understanding of current and emerging threats and ability to demonstrate practical knowledge of security research.Being able to demonstrate experience in conventional network or host-based intrusion

Full-time
  • ID: #51370978
  • State: Washington Kirkland 98033 Kirkland USA
  • City: Kirkland
  • Salary: USD TBD TBD
  • Showed: 2024-03-31
  • Deadline: 2024-05-30
  • Category: Et cetera
Apply