CrowdStrike

Sr. Security Researcher - EASM, Israel

Job Description

Posted on: 
February 20, 2023

You will be a team member that gathers and delivers data and intelligence to help organizations.

As part of the EASM Engineering team a.k.a. CrowdStrike Falcon Surface, you will be involved in researching the latest network protocols vulnerabilities and scanning mechanisms, identify online assets, and take part in defining the latest product requirements and changes.

Responsibilities

Engage in the research of data reconnaissance and intelligence gathering techniques as they relate to digital assets Contribute to the classification and security scanning capabilities of CrowdStrike’s Falcon platform Help customize a risk assessment, according to unique and individual environments, for each of our customers Participate in the architectural security reviews of immensely scaled CrowdStrike products Collaborate with the CrowdStrike security operations center (SOC) and red teams in product security matters

Job Requirements

  • 5+ years of experience in cyber threat intelligence with a focus on the cybersecurity landscape, its methodologies, and penetration testing
  • Strong scripting skills, with Python preferred
  • Deep understanding of computer network security and the OSI model, including tangible experience with monitoring or analyzing network packets and flows
  • Experience with Linux or Unix-like operating systems
  • Excellent communication and team collaboration skills
  • Fluency in English

Additional preferences:

  • Knowledge of cloud computing is preferred but not required
  • Knowledge of YARA rules is preferred but not required
  • Knowledge of the Go Programming Language is preferred but not required
Apply now

More job openings