National Labor Exchange Veterans Jobs

USNLX Veterans Careers

Job Information

CrowdStrike, Inc. Sr. Consultant, Red Team (Remote) in Kirkland, Washington

CrowdStrike, Inc. Full time R18953

About the Role:

The Sr./Principal Consultant will lead a team dedicated to performing Red Team activities simulating known threat actor, to help CrowdStrike customers determine the impact and likelihood of threat actor to accomplish objective across the Kill Chain and MITRE ATT&CK Framework. The Sr./Principal Red Team Consultant is expected to be able to coordinate with senior leadership, plan, and oversee execution of assessments and assist the other CrowdStrike Services' functions to help improve customers security defense. This person should be capable of supporting, managing, and mentoring less experienced red team members. What You'll Do:

  • Act as a primary contact for coordination of Red Team activities as well as coordinating and leading all penetration testing activities.

  • Develop reporting including mitigations strategies of results of Red Team activities for both management and technical audiences.

  • Must be able to effectively communicate at all levels (executive leadership and technical support teams) within CrowdStrike.

  • Organize resources to perform penetration assessments of operating systems, applications, databases and network infrastructure components to detect, enumerate threats.

  • Work with a diverse team and lead/assist in developing and improving an information security program and information security resources.

  • Provide guidance using specialized knowledge and toolsets to operational teams during enterprise wide crisis scenarios, e.g. large-scale production service outages, outside of the routine change management process.

  • Must be able to work as an operator and project manager on various types of penetration testing offerings.

What You'll Need:

  • Minimum 5 years of experience in a Red Team/Penetration Testing activities is highly preferred

  • Minimum 1 year of experience in a leadership role is highly preferred

  • Security community participation (conference speaker, tool development contributor, ...) is highly preferred

  • Advanced experience with Security Assessment Toolsets (Metasploit, NMAP, Cobalt Strike, Nessus, Burp Suite, etc.)

  • Comprehensive understanding of the security methodologies, technologies, and best practices

  • Windows / Linux / UNIX / Mac operating systems

  • Advanced experience with Networking components (routers, switches, load balancers, wireless access points, etc.)

  • Comprehensive knowledge of firewalls, proxies, mail servers and web servers

  • Advanced experience with operational support for operating systems, applications and networks

  • Advanced experience with Red Teaming (vulnerability/penetration testing/adversary emulation assessments)

  • Advanced experience in automation and scripting of applications and systems

  • Desirable Certifications: OSCP, GPEN, OSCE, GCIH, GXPN

  • Occasional travel may be required (<25%)

#LI-AC1

#LI-Remote

We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact 

DirectEmployers