Security Researcher - Vulnerability Intelligence Mission (Remote)

Posted 15 Days Ago
Be an Early Applicant
Remote
65K-115K Annually
1-3 Years Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
Define your future at CrowdStrike.
The Role
Seeking a seasoned specialist in vulnerability and exploit analysis to track the adversary landscape based on intrusion behavior, with a focus on analyzing, documenting, and understanding exploitation techniques observed in the wild. Responsibilities include implementing tracking systems, developing tools for automation of exploit analysis tasks, and contributing to active mitigation efforts with technical expertise.
Summary Generated by Built In

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.
About the Role:
CrowdStrike Intelligence is seeking a motivated reverse engineer with excellent technical skills to research in-the-wild exploits for all types of vulnerabilities. Our Technical Analysis Cell (TAC) is at the forefront of CrowdStrike's battles with state-sponsored adversaries and criminal actors. We combine world-class intelligence analysis with deep-dive reverse engineering and malicious code analysis, building and using cutting-edge automation systems to deliver actionable indicators and operational insights. This is purely a defensive role on the TAC team that is focused on analyzing, understanding and documenting exploitation techniques that are observed in the wild.
This highly technical position serves an important role in conducting analysis, increasing our coverage of the global threat landscape, contributing to the continuous tracking of criminal and state-sponsored adversary groups, and ultimately developing finished intelligence products. The primary focus is the analysis of in-the-wild exploits as part of our adversary tracking efforts in close collaboration with other subject matter experts on the Intelligence team.
We are ideally looking for a seasoned specialist in vulnerability and exploit analysis to help track the adversary landscape based on intrusion behavior. That said, we are also open to applications by experienced and talented malware analysts or reverse engineers without significant knowledge in this field who are willing to rapidly expand their skills to meet the following requirements:
What You'll Do:
Technical Analysis:

  • Implement tracking systems that inform cross-team adversary tracking efforts based on observed exploitation behavior.
  • Improve and maintain capabilities for detecting exploits, malicious payloads and other potential attack vectors using existing data sources.
  • Identify opportunities for increasing the visibility of threats, specifically exploits, using new data sources.
  • Maintain a detailed understanding of the inner functioning of relevant exploits through reverse engineering.
  • Develop tools to assist with the automation of exploit analysis tasks by extending static and dynamic analysis frameworks.
  • Create a classification framework that aids attribution of intrusion activity based on vulnerabilities used and characteristics in observed exploits.
  • Contribute to active mitigation efforts with technical expertise.
  • Develop host-based and network-based signatures suited for large-scale hunting, detection, and prevention of identified exploits.


Intelligence Reporting:

  • Produce high-quality threat intelligence reporting for all levels of readership, including actionable mitigation and detection guidance.
  • Experience in technical writing.
  • Ability to brief complex technical analysis results to different audiences.
  • Collaborate across teams to inform various functions within CrowdStrike Intelligence and beyond about activity of interest, to coordinate adversary and campaign tracking, and to provide support to teams developing exploit mitigation strategies and products.
  • Conduct briefings as needed for a variety of levels of customers as requested (via either phone, video conference, webcast, in-person briefing, or industry conference)


What You'll Need:
Required:

  • At least three years of experience in static and dynamic malicious code reverse engineering and exploit and vulnerability analysis.
  • Proficiency in exploitation techniques that are commonly seen in exploits for userspace and kernel-level vulnerabilities.
  • Knowledge of common network service exploitation techniques.
  • Solid understanding of at least two operating system platforms, including Microsoft Windows.
  • Familiarity with standard web-based exploitation vectors.
  • Collaborative mindset, strong team player who enables others.
  • Profound knowledge of reverse engineering tools (disassemblers, decompilers, debuggers) and processes (unpacking malware, reconstructing code logic, etc).
  • Knowledge of programming and scripting languages, in particular Python..
  • Ability to express complex technical and non-technical concepts in verbal and graphical products.
  • Excellent writing skills are mandatory.


Preferred:

  • Experience in attribution and intelligence analysis is a plus.
  • A background in intelligence writing is a plus.
  • Experience in writing Snort and YARA signatures is a plus.


#LI-AO1
#LI-Remote
Benefits of Working at CrowdStrike:

  • Remote-first culture
  • Market leader in compensation and equity awards
  • Competitive vacation and flexible working arrangements
  • Comprehensive and inclusive health benefits
  • Physical and mental wellness programs
  • Paid parental leave, including adoption
  • A variety of professional development and mentorship opportunities
  • Offices with stocked kitchens when you need to fuel innovation and collaboration


CrowdStrike is proud to be an equal opportunity and affirmative action employer. We are committed to fostering a culture of belonging where everyone is valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. If you need assistance accessing or reviewing the information on this website or need help submitting an application for employment or requesting an accommodation, please contact us at [email protected] for further assistance.
Find out more about your rights as an applicant.
CrowdStrike participates in the E-Verify program.
Notice of E-Verify Participation
Right to Work
CrowdStrike, Inc. is committed to fair and equitable compensation practices. The base salary range for this position in the U.S. is $65,000 - $115,000 per year + variable/incentive compensation + equity + benefits. A candidate's salary is determined by various factors including, but not limited to, relevant work experience, skills, certifications and location.
Expected Close Date of Job Posting is:08-12-2024

What the Team is Saying

Lauren P.
Theo K.
Alexa Z.
Adeeb C.
Kristan C.
Marit M.
Bradley Q.
Alyssa J.
Vince L.
The Company
Austin, TX
7,500 Employees
Hybrid Workplace
Year Founded: 2011

What We Do

CrowdStrike is the first cloud-native platform that protects endpoints, cloud workloads, identity and data. CrowdStrike: We Stop Breaches.

Why Work With Us

We have a culture that celebrates achievement, encourages flexibility and innovation and thrives on teamwork. We all work towards a single mission: to stop breaches. This common goal drives a sense of community and connection among our people across the globe.

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

CrowdStrike Offices

Hybrid Workspace

Employees engage in a combination of remote and on-site work.

Typical time on-site: Flexible
Austin, TX

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account