FreshRemote.Work

Sr. Threat Detection Engineer - XDR/NGSIEM (Remote) - USA CA Remote

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to developing and shaping our cybersecurity platform. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

About the Role:

The CrowdStrike Next-Generation Security Information and Event Management (NG SIEM)  Response team is seeking an experienced and passionate professional to analyze threat actor tactics ranging from prevalent to the most obscure, and to drive efforts to mitigate them by implementing robust coverage. The team is focused on improving detection capability and efficacy for the Falcon NG SIEM platform through tactical analysis of ongoing attacks by criminal and nation state actors impacting our customer base. If you have demonstrable proficiency in using traditional SIEM systems, Security Orchestration, Automation and Response (SOAR) tools and real-world experience dealing with advanced threat actors (nation-state, criminal, hacktivist or other), we have a role for you!

What You'll Do:

The role requires independent work as well as the ability …

Hey, this job isn't fresh anymore!

Search Fresh Jobs