Logo
CrowdStrike, Inc.

Sr. Security Researcher - NG SIEM Content Threat Research Team (Remote)

CrowdStrike, Inc., N/A ,...


About the Role:

The CrowdStrike Next-Generation Security Information and Event Management (NGSIEM)  Content Threat Research team is seeking an experienced and passionate security researcher to analyze threat actor tactics ranging from prevalent to the most obscure, and to drive efforts to mitigate them by implementing robust coverage. The team is focused on analysis of ongoing and emerging threats by criminal and nation state actors impacting our customer base to enable threat detection engineers to enhance the capability and efficacy for the Falcon NGSIEM platform. If you have demonstrable proficiency in researching adversary tactics, techniques and procedures (TTPs) and real-world experience dealing with advanced threat actors (nation-state, criminal, hacktivist or other), we have a role for you!

This role would be part of the new CrowdStrike NGSIEM Content Threat Research team whose output ties directly to improving CrowdStrike Falcon’s detection and response capabilities. Team members research and emulate the latest and greatest adversary TTPs and work alongside various other teams to implement high fidelity behavioral coverage. Additional sought after outputs include thought leadership in the form of published blogs and conference talks.

The team is dedicated to responding to our customer's security needs as the threat landscape evolves, and ensuring CrowdStrike maintains coverage of all relevant threats regardless of the source of attack.  Falcon NGSIEM is a new detection and response solution, and security researchers on the team will have the opportunity to translate their research findings into impactful detection capabilities backed by an unprecedented number of events at their disposal for analytic initiatives.

What You’ll Do:

As the CrowdStrike NGSIEM Content Threat Research team is relatively new, we are looking for a Senior Security Researcher to assist in building the foundation of what this team will ultimately become, and your contributions and input will directly affect it. You will get to work with a vast amount of data, have a direct impact on the product detections, collaborate with various engineering teams, and contribute to setting the strategic direction for the team.

  • You have a deep understanding of the threat landscape and are experienced in applying that knowledge to identify trends to anticipate shifts in tactic, technique and procedures  (TTPs) to implement emulations and engineer detection solutions

  • You are capable and comfortable communicating information to both technical and executive-level stakeholders

  • You have experience driving thought leadership in the form of blog posts and conference talks

  • You are comfortable assessing cyber threat intelligence, open-source intelligence (OSINT) or partner reporting

  • You have experience emulating threat actor TTPs to drive detection content development

  • You have experience use red team tooling and/or performing penetration testing

  • You are looking for a dynamic, fast-paced and challenging role in an unconventional team environment

What You’ll Need:

  • Bachelor’s degree in information security, computer science or more than 7 years of equivalent work experience

  • Demonstrated ability to convey technical concepts to audiences with varying technical prowess

  • Willingness to teach and mentor others on the team

Bonus Points:

  • You have working knowledge of programming and scripting languages, in particular Python, Go, or Rust

  • You have experience with one or more SIEM/SOAR products (Splunk, Elastic Stack, LogRhythm, QRadar, etc.)

  • Contributions to the open source community (GitHub, Stack Overflow, blogging)

#LI-CW1

#LI-Remote

PandoLogic. Keywords: Actor, Location: AUSTIN, TX - 78703