Match score not available

Sr. Consultant, Red Team (Remote)

79% Flex
EXTRA HOLIDAYS - EXTRA PARENTAL LEAVE - WORK FROM HOME
Remote: 
Full Remote
Contract: 
Salary: 
100 - 165K yearly
Experience: 
Senior (5-10 years)
Work from: 

Offer summary

Qualifications:

Minimum 5 years Red Team/Penetration Testing experience preferred, Leadership experience and security community participation preferred, Advanced knowledge of security methodologies, technologies, and toolsets.

Key responsabilities:

  • Lead Red Team activities and penetration testing efforts
  • Develop and present Red Team activity reports
  • Organize and perform penetration assessments on various systems
  • Provide guidance during enterprise-wide crisis scenarios
  • Manage and mentor junior red team members
CrowdStrike logo
CrowdStrike Cybersecurity Large https://www.crowdstrike.com/
5001 - 10000 Employees
See more CrowdStrike offers

Job description

Logo Jobgether

Your missions

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

About the Role:

The Sr./Principal Consultant will lead a team dedicated to performing Red Team activities simulating known threat actor, to help CrowdStrike customers determine the impact and likelihood of threat actor to accomplish objective across the Kill Chain and MITRE ATT&CK Framework. The Sr./Principal Red Team Consultant is expected to be able to coordinate with senior leadership, plan, and oversee execution of assessments and assist the other CrowdStrike Services’ functions to help improve customers security defense. This person should be capable of supporting, managing, and mentoring less experienced red team members.

What You'll Do:

  • Act as a primary contact for coordination of Red Team activities as well as coordinating and leading all penetration testing activities.

  • Develop reporting including mitigations strategies of results of Red Team activities for both management and technical audiences. 

  • Must be able to effectively communicate at all levels (executive leadership and technical support teams) within CrowdStrike.

  • Organize resources to perform penetration assessments of operating systems, applications, databases and network infrastructure components to detect, enumerate threats.

  • Work with a diverse team and lead/assist in developing and improving an information security program and information security resources.

  • Provide guidance using specialized knowledge and toolsets to operational teams during enterprise wide crisis scenarios, e.g. large-scale production service outages, outside of the routine change management process.

  • Must be able to work as an operator and project manager on various types of penetration testing offerings.

What You'll Need:

  • Minimum 5 years of experience in a Red Team/Penetration Testing activities is highly preferred

  • Minimum 1 year of experience in a leadership role is highly preferred

  • Security community participation (conference speaker, tool development contributor, …) is highly preferred

  • Advanced experience with Security Assessment Toolsets (Metasploit, NMAP, Cobalt Strike, Nessus, Burp Suite, etc.)

  • Comprehensive understanding of the security methodologies, technologies, and best practices

  • Windows / Linux / UNIX / Mac operating systems

  • Advanced experience with Networking components (routers, switches, load balancers, wireless access points, etc.)

  • Comprehensive knowledge of firewalls, proxies, mail servers and web servers

  • Advanced experience with operational support for operating systems, applications and networks

  • Advanced experience with Red Teaming (vulnerability/penetration testing/adversary emulation assessments)

  • Advanced experience in automation and scripting of applications and systems

  • Desirable Certifications: OSCP, GPEN, OSCE, GCIH, GXPN

  • Occasional travel may be required (<25%)

#LI-AC1

#LI-Remote

This role may require the candidate to periodically undergo and pass alcohol and/or drug test(s) during the course of employment.

Benefits of Working at CrowdStrike:

  • Remote-first culture

  • Market leader in compensation and equity awards

  • Competitive vacation and flexible working arrangements 

  • Comprehensive and inclusive health benefits

  • Physical and mental wellness programs

  • Paid parental leave, including adoption 

  • A variety of professional development and mentorship opportunities

  • Offices with stocked kitchens when you need to fuel innovation and collaboration

We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact Recruiting@crowdstrike.com, for further assistance.

CrowdStrike participates in the E-Verify program.

Notice of E-Verify Participation

Right to Work

CrowdStrike, Inc. is committed to fair and equitable compensation practices. The base salary range for this position in the U.S. is $100,000 - $165,000 per year + variable/incentive compensation + equity + benefits. A candidate’s salary is determined by various factors including, but not limited to, relevant work experience, skills, certifications and location.

Expected Close Date of Job Posting is:08-03-2024

Required profile

Experience

Level of experience: Senior (5-10 years)
Industry :
Cybersecurity
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Soft Skills

  • Ability to Work Under Pressure
  • Networking
  • Excellent Communication
  • Leadership
  • Mentoring
  • Problem Solving

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find other similar jobs