Sr. Security Researcher

3 weeks ago


United Kingdom CrowdStrike Holdings, Inc. Full time

Sr. Security Researcher (Remote) page is loaded Sr. Security Researcher (Remote) Apply locations United Kingdom - Remote Spain - Remote Germany - Remote Ireland - Remote Romania - Remote time type Full time posted on Posted 3 Days Ago job requisition id R15987

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

About the Role:

CrowdStrike Intelligence is seeking a motivated security researcher with excellent technical skills to join the Advanced Research Team (ART). Security Researchers within ART will be expected to apply a broad set of skills to support the CrowdStrike Intelligence mission. ART is responsible for researching and publishing on topics related to information security, providing technical expertise to other teams within CrowdStrike Intelligence, developing tools to support analysts in their day-to-day duties, and collecting technical artifacts about adversary activity.

Aside from working on longer-term research and collection projects, ART security researchers will be required to provide unique solutions on short notice to serve ad-hoc needs by other teams within CrowdStrike Intelligence.

What You’ll Do
  • Stay on top of current information security topics

  • Develop automated solutions for collecting, processing and analyzing data at scale, e.g. malware samples, network traffic, or Internet-wide scanning data

  • Collaborate across other teams at CrowdStrike Intelligence and beyond to

    • Satisfy unique technical collection requirements

    • Inform on information security topics

    • Reproduce emerging vulnerabilities and provide actionable technical information

  • Operate, extend and create honeypots to identify and detect adversary TTPs

  • Perform vulnerability research, e.g.

    • Analyze vendor patches to recover vulnerability information

    • Identify new vulnerabilities in applications or products

    • Develop proof-of-concept exploits

  • Publish research results on the CrowdStrike blog or at conferences

What You’ll Need
  • Proficiency in English, both written and spoken

  • Strong information security background with 4+ years experience

  • Solid understanding of Linux and Microsoft Windows operating system internals

  • Solid understanding of network protocols

  • Solid software development experience in Python and low-level languages (in C for example)

  • Ability to work remotely, in a collaborative team environment

  • Excellent problem solving skills, creativity and strong analytical skills to investigate, assess, validate, and think outside the box

  • Knowledge of reverse engineering tools (disassemblers, decompilers, debuggers) and processes (unpacking malware, reconstructing code logic, etc)

  • Experience in vulnerability research and exploit development in one or more of the following areas:

    • Linux

    • Windows

    • Browsers

    • iOS

  • Experience with mobile platforms and operating systems (e.g. Android, iOS)

  • Experience with the Go or Rust programming languages

  • Threat Intelligence background

Education

  • BA/BS or equivalent experience in Information Security/Computer Science/Computer Engineering, or a related field

  • Bonus Points

#LI-Remote

#LI-JP2

Benefits of Working at CrowdStrike:

  • Remote-first culture

  • Market leader in compensation and equity awards with option to participate in ESPP in eligible countries

  • Competitive vacation and flexible working arrangements

  • Physical and mental wellness programs 

  • Paid parental leave, including adoption 

  • A variety of professional development and mentorship opportunities

  • Access to CrowdStrike University, LinkedIn Learning and Jhanna

  • Offices with stocked kitchens when you need to fuel innovation and collaboration

  • Birthday time-off in your local country

  • Work with people who are passionate in our mission and Great Place to Work certified across the globe

We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact Recruiting@crowdstrike.com , for further assistance.

Similar Jobs (2) Sr. Engineer (Remote) locations 3 Locations time type Full time posted on Posted 30+ Days Ago Sr. Security Researcher, Cloud (Remote) locations 3 Locations time type Full time posted on Posted 30+ Days Ago

CrowdStrike was founded in 2011 to fix a fundamental problem: The sophisticated attacks that were forcing the world’s leading businesses into the headlines could not be solved with existing malware-based defenses. Founder George Kurtz realized that a brand new approach was needed — one that combines the most advanced endpoint protection with expert intelligence to pinpoint the adversaries perpetrating the attacks, not just the malware.

#J-18808-Ljbffr

  • United Kingdom Endeavour Recruitment Solutions Full time

    Sector: Security Engineers / Consultants Job Type: Contract Technologies: STATISTICS Python Ruby security DATA Endeavour Recruitment has a unique opportunity for an expert in the field of Research, Software Development and Security for a large Media company based in Brussels. Candidates should have a Ph.D. or MSc. in Computer Science, Statistics,...


  • United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • United Kingdom Nomadgao Full time

    Jan 10, 2024 - Reveleer is hiring a remote Sr. Director, Engineering. Location: USA. Sr. Director, Engineering Remote Opportunity Reveleer is a healthcare data and analytics company that uses Artificial Intelligence to give health plans across all business lines greater control over their Quality Improvement, Risk Adjustment, and Member Management...


  • United Kingdom Quorum Cyber Security Limited Full time

    what i do is: Lead and deliver data security and regulatory compliance focussed consultancy engagements. Partner with Quorum Cyber clients across a variety of industry verticals. Active listening and probing to learn understand business operations and challenges. Communicate with technical and business stakeholders to determine current-state and...


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote) Location flexible within Europe Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. Compile and maintain quality of investigation data in their correlation tool....


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote) Location flexible within Europe Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. Compile and maintain quality of investigation data in their correlation tool....


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote) Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. ...


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote) Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. ...


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote)Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The...


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote) Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade....


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote)Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The...


  • United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote)Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The...

  • Research Associate

    1 week ago


    United Kingdom Avidity Biosciences, Inc. Full time

    Avidity is revolutionizing the field of RNA with its proprietary AOCs, which are designed to combine the specificity of monoclonal antibodies with the precision of oligonucleotide therapies to address targets and diseases previously unreachable with existing RNA therapies . If you are a committed, solution-oriented thinker, join us in making a difference and...