Sr./Principal Consultant, Red Team at CrowdStrike in Remoteother related Employment listings - Hoboken, NJ at Geebo

Sr./Principal Consultant, Red Team at CrowdStrike in Remote

At CrowdStrike we're on a mission - to stop breaches.
Our groundbreaking technology, services delivery, and intelligence gathering together with our innovations in machine learning and behavioral-based detection, allow our customers to not only defend themselves, but do so in a future-proof manner.
Because of that we've earned numerous honors and top rankings for our technology, organization and talent.
Our culture was purpose-built to be remote first, and we offer flexible work arrangements to help our people manage their personal and professional lives in a way that works for them.
If you're ready to work on unrivaled technology with a team that makes a difference every day, let's talk.
About the role:
The Sr.
/Principal Consultant will lead a team dedicated to performing Red Team activities simulating known threat actor, to help CrowdStrike customers determine the impact and likelihood of threat actor to accomplish objective across the Kill Chain and MITRE ATT&CK Framework.
The Sr.
/Principal Red Team Consultant is expected to be able to coordinate with senior leadership, plan, and oversee execution of assessments and assist the other CrowdStrike Services' functions to help improve customers security defense.
This person should be capable of supporting, managing, and mentoring less experienced red team members.
Detailed Description Act as a primary contact for coordination of Red Team activities as well as coordinating and leading all penetration testing activities.
Develop reporting including mitigations strategies of results of Red Team activities for both management and technical audiences.
Must be able to effectively communicate at all levels (executive leadership and technical support teams) within CrowdStrike.
Organize resources to perform penetration assessments of operating systems, applications, databases and network infrastructure components to detect, enumerate threats.
Work with a diverse team and lead/assist in developing and improving an information security program and information security resources.
Provide guidance using specialized knowledge and toolsets to operational teams during enterprise wide crisis scenarios, e.
g.
large-scale production service outages, outside of the routine change management process.
Must be able to work as an operator and project manager on various types of penetration testing offerings.
Preferred Qualifications Minimum 5 years of experience in a Red Team/Penetration Testing activities is highly preferred Minimum 1 year of experience in a Leadership role is highly preferred Security community participation (conference speaker, tool development contributor, ) is highly preferred Advanced experience with Security Assessment Toolsets (Metasploit, NMAP, Cobalt Strike, Nessus, Burp Suite, etc.
) Comprehensive understanding of the security methodologies, technologies, and best practices Windows / Linux / UNIX / Mac operating systems Advanced experience with Networking components (routers, switches, load balancers, wireless access points, etc.
) Comprehensive knowledge of firewalls, proxies, mail servers and web servers Advanced experience with operational support for operating systems, applications and networks Advanced experience with Red Teaming (vulnerability/penetration testing/adversary emulation assessments) Advanced experience in automation and scripting of applications and systems Desirable Certifications:
OSCP, GPEN, OSCE, GCIH, GXPN Occasional travel may be required (.
Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.