Menu

Sr. Analyst, Falcon Complete (Hybrid)

at CrowdStrike, Inc. in Springfield, Illinois, United States

Job Description

CrowdStrike, Inc.

Full time

R18720

About the Role:

CrowdStrike is looking for highly motivated, self-driven, technical analysts dedicated to making a difference in global security by protecting organizations against the most advanced attackers in the world. Our CrowdStrike virtual security operations center offers opportunities to expand your skill set through a wide variety of experiences, detecting and responding to incidents as they occur in real-time for our customers.


This position is open to candidates in Austin or San Antonio, TX or St. Louis, MO.
Am I an Analyst, Endpoint Protection Team Candidate?
  • Do you find yourself interested in putting your hands-on technical skills to the test in detecting, containing, and remediating incidents?

  • Are you self-motivated and looking for an opportunity to rapidly accelerate your skills?

  • Do you crave new and innovative work that actually matters to your customer?

  • Do you have an Incident Response or Information Security background that you’re not fully utilizing?

  • Are you capable of leading teams and interacting well with customers?

  • Do you love working around like-minded, smart people who you can learn from and mentor on a daily basis?


  • What You'll Do:
  • Exercise incident handling processes across Windows, Mac, and Linux platforms.

  • Perform basic malware analysis.

  • Develop and improve processes for incident detection and the execution of countermeasures

  • Produce high-quality written and verbal communications, recommendations, and findings to customer management.

  • Demonstrate industry thought leadership through blog posts, CrowdCasts, and other public speaking events.


  • What You'll Need:
    Successful candidates will have experience in one or more of the following areas:
  • Incident Handling: experience conducting or managing incident response for organizations, investigating targeted threats such as the Advanced Persistent Threat, Organized Crime, and Hactivists.

  • Computer Forensic Analysis: a background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise.

  • Systems Administration: an understanding of system internals is required to understand how to implement and execute countermeasures and remediation.

  • Network Forensic Analysis: knowledge of network protocols, network analysis tools, and ability to perform analysis of associated network logs.

  • Malware Analysis: ability to perform static and dynamic malware analysis to understand the nature of malware

  • Incident Remediation: strong understanding of targeted attacks and able to create customized tactical and strategic remediation plans for compromised organizations.

  • Network Operations and Architecture/Engineering: strong understanding of secure network architecture and strong background in performing network operations.

  • Programming/Scripting: experience coding in C, C#, VB, Python, Perl, Ruby on Rails, and .NET.


  • Additionally, all candidates must possess the following qualifications:


    PI241789667



    CrowdStrike, Inc. is an Equal Opportunity Employer and does not discriminate against any applicants for employment based on their race, color, religion, sex (including pregnancy, sexual orientation, or gender identity), national origin, age, physical or mental disability, genetic information, veteran status, uniformed service member status, or any other status protected by law.
    Copy Link

    Job Posting: 11949784

    Posted On: Jun 17, 2024

    Updated On: Jun 28, 2024

    Please Wait ...