Menu

Sr. Consultant, Incident Response (Remote)

at CrowdStrike, Inc. in Springfield, Illinois, United States

Job Description

CrowdStrike, Inc.

Full time

R18687

About the Role:

CrowdStrike is looking for highly motivated, self-driven, technical consultants dedicated to making a difference in global security by protecting organizations against the most advanced attackers in the world. Our CrowdStrike Services team offers opportunities to expand your skill set through a wide variety of engagements including front page incident response investigations, adversary-focused penetration testing (be the adversary, don’t just run scans), and proactive and strategic assessment services for organizations you’ll find on the annual Fortune 100 list.



Am I a Senior Consultant Candidate?
  • Do you find yourself interested in and keeping up with the latest vulnerabilities and breaches?

  • Are you self-motivated and looking for an opportunity to rapidly accelerate your skills?

  • Do you crave new and innovative work that actually matters to your customer?

  • Do you have an Incident Response or Information Security background that you’re not fully utilizing?

  • Are you capable of leading teams and interacting with customers?

  • Do you love working around like-minded, smart people who you can learn from and mentor on a daily basis?


  • What You'll Do:
  • Lead incident response engagements and serve as the primary point of contact for the customer throughout the investigation.

  • Perform host and/or network-based forensics across Windows, Mac, and Linux platforms.

  • Perform basic malware analysis.

  • Produce high-quality written and verbal reports, presentations, security-focused recommendations, and factual findings to customer management, regulators, and legal counsel.

  • Assess and develop actionable, and impactful mitigation and containment measures during active incident response investigations.

  • Demonstrate industry thought leadership through blog posts, CrowdCasts, and other public speaking events.


  • What You'll Need:
    Successful candidates will have experience in one or more of the following areas:
  • Incident Response: experience performing or managing incident response investigations for organizations, investigating targeted threats such as the Advanced Persistent Threat, Organized Crime, and Hacktivists.

  • Threat Hunting: experience developing analytics and hunting through large datasets for adversary activity, experience with Splunk or other big data platforms is preferred.

  • Computer Forensic Analysis: a background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise.

  • Network Forensic Analysis: knowledge of network protocols, network analysis tools, and ability to perform analysis of associated network logs.

  • Reverse Engineering: ability to perform basic static and dynamic malware analysis.

  • Incident Remediation: strong understanding of targeted attacks and able to create customized tactical and strategic remediation plans for compromised organizations.

  • Network Operations and Architecture/Engineering: strong understanding of secure network a

    PI241088120



    CrowdStrike, Inc. is an Equal Opportunity Employer and does not discriminate against any applicants for employment based on their race, color, religion, sex (including pregnancy, sexual orientation, or gender identity), national origin, age, physical or mental disability, genetic information, veteran status, uniformed service member status, or any other status protected by law.
  • Copy Link

    Job Posting: 11912942

    Posted On: Jun 16, 2024

    Updated On: Jun 18, 2024

    Please Wait ...