FreshRemote.Work

Sr./Principal Consultant - Cloud Red Team Blue Team (Remote)

USA TX Remote

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

About the Role:

Cloud Red Team Blue Team, also known as Cloud Purple Team, is a week-long engagement that helps prepare the customer’s cybersecurity team by learning from experts, as the CrowdStrike Red Team emulates adversary tactics and attacks their cloud environment, while the CrowdStrike Blue Team simultaneously coaches their security team through the related response and investigation. 

If you are hired as a Blue Teamer you’ll be primarily dedicated to Blue Teaming but you will also be cross-trained in how to perform the role of the Red Teamer and vice versa so that both team members have a better understanding of their partner’s role.
 

If You Want To Be a Blue Teamer:

You will deliver CRTBT engagements, where you will support the customer’s SOC/IR team in threat hunting and incident response activities as the CrowdStrike Red Teamer uses techniques characteristic of real breach attempts to generate potential detections and telemetry. You will work closely with customers to understand existing controls and practices and make recommendations based on detection and response capabilities, as well as manage projects from kickoff call through to report delivery. Additionally, you will identify and implement long-term enhancements to the CRTBT offering that will better enable clients to stop and recover from breaches.

What You'll Need:

  • 2-3 years experience in incident response consulting services or MSSP roles, with a strong background in one or more public cloud platforms (typically AWS, Azure infrastructure, Microsoft Entra ID/M365, GCP & Google Workspace), including an understanding of common attack paths in those platforms particularly surrounding identity

  • Experience in architecting multiple security technologies, including at least one log search engine/SIEM (Splunk, Azure Sentinel, LogScale, etc.)

  • Experience with building and growing strategic relationships with client mid-level managers and executives

  • Experience implementing information security programs within domains such as endpoint security, cloud security, network security, threat intelligence, or security operations centers is helpful

Bonus Points:

  • A strong background in teaching and/or mentorship, for example as an instructor or in an industry-related research capacity

  • Familiarity with common compliance standards and their implementation, such as CIS Benchmarks

If You Want To Be a Red Teamer:

You will deliver CRTBT engagements, where you will perform live attack techniques against the customer’s cloud environment or an environment hosted within one of our labs. Your goal will be to trigger detections and generate telemetry whilst simulating real breach attempts as the CrowdStrike Blue Teamer supports the customer’s SOC/IR team in performing incident response and threat hunting targeting your activity. You will work closely with customers to help them understand gaps in their existing controls, provide remediation instructions, and make recommendations for detection and preventions based on their capabilities. You will utilize and develop both open-source and in-house toolkits for attack automation written in Python and PowerShell. Additionally, you will identify and implement long-term enhancements to the CRTBT offering that will better enable clients to stop and recover from breaches.

What You'll Need:

  • 2-3 years experience in red team consulting services, with a strong background in one or more public cloud platforms (typically AWS, Azure infrastructure, Microsoft Entra ID/M365, GCP & Google Workspace)

  • 2-3 years of researching threats and adversaries in at least on of the public cloud services

  • Programming/scripting experience for automating tasks - particular in Python, Go and PowerShell

  • Experience with infrastructure as code - particularly Terraform, Ansible, and Packer

  • A research mindset with a focus on simulating adversaries and discovering new and novel attack vectors in the cloud

  • An advanced understanding of public cloud resource and control plane threats and vulnerabilities

Bonus Points:

  • Published cloud research work (i.e. blog, github, etc.)

  • Experience hosting lab environments (i.e. cloud ops roles, homelab, etc.)

  • Active on CTF platforms such as HackTheBox

If You Want To Be Both: We have an interview slot with your name on it. 

Additionally, all candidates must possess the following qualifications:

  • 5+ years cybersecurity industry experience overall, ideally in hands-on roles including security engineering, detection engineering, etc.

  • Experience in customer-facing project management with a keen eye toward customer service

  • Demonstrated ability to excel in a fast-paced professional services environment and ability to balance competing priorities while still maintaining focus on details and meeting deadlines with a structured approach

  • Proven track record in technical and creative problem solving coupled with the analytical expertise to provide quick resolution to problems

  • Exceptional oral and written communication skills

  • Strong business acumen

  • Ability to foster a positive work environment and attitude

#LI-AC1

#LI-Remote

This role may require the candidate to periodically undergo and pass alcohol and/or drug test(s) during the course of employment.

Benefits of Working at CrowdStrike:

  • Remote-first culture

  • Market leader in compensation and equity awards

  • Competitive vacation and flexible working arrangements 

  • Comprehensive and inclusive health benefits

  • Physical and mental wellness programs

  • Paid parental leave, including adoption 

  • A variety of professional development and mentorship opportunities

  • Offices with stocked kitchens when you need to fuel innovation and collaboration

CrowdStrike is proud to be an equal opportunity and affirmative action employer. We are committed to fostering a culture of belonging where everyone is valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. If you need assistance accessing or reviewing the information on this website or need help submitting an application for employment or requesting an accommodation, please contact us at recruiting@crowdstrike.com for further assistance.

Find out more about your rights as an applicant.

CrowdStrike participates in the E-Verify program.

Notice of E-Verify Participation

Right to Work

CrowdStrike, Inc. is committed to fair and equitable compensation practices. The base salary range for this position in the U.S. is $120,000 - $190,000 per year + variable/incentive compensation + equity + benefits. A candidate’s salary is determined by various factors including, but not limited to, relevant work experience, skills, certifications and location.

Expected Close Date of Job Posting is:12-08-2024 Apply

Job Profile

Regions

North America

Countries

United States

Restrictions

Remote Remote-first culture

Benefits/Perks

Autonomy Autonomy and flexibility Career growth Competitive vacation Competitive vacation and flexible working arrangements Comprehensive and inclusive health benefits Equal Opportunity and Affirmative Action Equity Equity awards Flexibility Flexible working arrangements Health benefits Inclusive culture Inclusive health benefits Inclusive, remote-first culture Market leader in compensation Mental wellness programs Mentorship Mentorship opportunities Offices with stocked kitchens Paid parental leave Paid parental leave, including adoption Physical and mental wellness Physical and mental wellness programs Professional development Professional development and mentorship opportunities Remote-first company Remote-first culture Stocked kitchens Wellness programs

Tasks
  • Collaboration
  • Communication
  • Consulting
  • Deliver CRTBT engagements
  • Identify and implement enhancements
  • Make recommendations on detection and response capabilities
  • Manage projects
  • Project management
  • Support customer SOC/IR team
  • Threat hunting
Skills

Analytical Ansible Automation AWS Azure Azure Sentinel Business Acumen CIS Benchmarks Cloud Cloud-native platform Cloud platforms Cloud Security Cloud Services Collaboration COM Communication Compliance Compliance Standards Consulting Customer service Cybersecurity Detection engineering Endpoint Security Engineering Excel GCP GitHub Go Incident Response Information security Infrastructure as Code Innovation IT Logscale M365 Mentorship Microsoft Microsoft Entra ID Network security Packer PowerShell Professional Services Programming Project Management Python Recruiting Red team Research Researching Scripting Security Security Engineering Security Operations Security Technologies SIEM Splunk Support Telemetry Terraform Threat Hunting Threat Intelligence Written communication

Experience

2-3 years

Education

AS BE Business CIS Cybersecurity Engineering Information Security IT Project Management

Certifications

Cloud Security

Timezones

America/Anchorage America/Chicago America/Denver America/Los_Angeles America/New_York Pacific/Honolulu UTC-10 UTC-5 UTC-6 UTC-7 UTC-8 UTC-9