Threat Analyst II (Remote, ROU)

Posted 6 Days Ago
Be an Early Applicant
Hiring Remotely in România
Remote
1-3 Years Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
Define your future at CrowdStrike.
The Role
The Threat Analyst will analyze malware and customer detection tickets, improve detection capabilities through analysis, and address internal queries regarding threat detections. This role involves reviewing product detections, managing false positives, and collaborating with various internal teams on cybersecurity efforts.
Summary Generated by Built In

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.
About the Role:
Our CrowdStrike Data Science Machine Learning Operations and Response Team is looking for a Threat Analyst who is both customer- and team-focused. This role will include both response and pro-active aspects. This role will be perfect for anyone who has demonstrated experience involving detections and/or reverse engineering. The primary responsibility of this role will be to analyze malware and detections by investigating individual customer detection tickets. This team is focused on improving detection capability and efficiency through analysis of malware or other threat detections impacting our customer base. Experience with detections of potentially malicious behavior by machine learning models is a plus.
Bring your passion for helping internal partners resolve questions about detections of potentially malicious activity by machine learning and our detection capability. Our goal for the team is to both help internal teams respond to customer-inquiries about threat detection and to provide information about the effects of our detections into the Data Science organization - including detection efficacy and managing false positive detections.
This role will work most closely with internal teams such as Technical Account Managers, Falcon Complete, Data Scientists and the Malware Research Center in Data Science
What You'll Do:

  • Review current product detections to ensure they are performing to the company standard
  • Perform tasks to enable better-management of false positive detections
  • Analyze binary files to determine their legitimacy
  • Address internal questions and concerns regarding customer threat detections
  • Review Machine Learning predictions


What You'll Need:

  • Exposure and understanding of different types and functionality of malware
  • General knowledge of reverse engineering malware, or malware operations
  • Fundamental understanding of attributes of binary files such as imports/exports and packers
  • Ability to demonstrate practical knowledge of research/collection skills and analytical methods
  • General understanding of threat/risk management and threat/risk assessment
  • Familiarity with various operating systems
  • Knowledge of one scripting language, Python, Bash or PowerShell
  • Ability to break down complex problems into workable components
  • Experience with threat detections by Machine Learning
  • BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, or a related field


Bonus Points:

  • Experience in a security operations center or similar environment responding to incidents
  • Good understanding of Windows OS internals and the Windows API
  • Knowledge of MacOS and/or Linux OS
  • Familiarity with tools used in targeted and criminal cyber-intrusions
  • A background in exploit and vulnerability analysis
  • Knowledge of programming C, C++, Java, assembly or GoLang
  • If you have experience in using a post-exploitation framework (for example Metasploit)
  • Splunk, SIEM or Elastic knowledge
  • MITRE ATT&CK Framework knowledge


#LI-Remote
#LI-JP2
#LI-EV1
Benefits of Working at CrowdStrike:

  • Remote-first culture
  • Market leader in compensation and equity awards with option to participate in ESPP in eligible countries
  • Competitive vacation and flexible working arrangements
  • Physical and mental wellness programs
  • Paid parental leave, including adoption
  • A variety of professional development and mentorship opportunities
  • Access to CrowdStrike University, LinkedIn Learning and Jhanna
  • Offices with stocked kitchens when you need to fuel innovation and collaboration
  • Birthday time-off in your local country
  • Work with people who are passionate in our mission and Great Place to Work certified across the globe


CrowdStrike is proud to be an equal opportunity and affirmative action employer. We are committed to fostering a culture of belonging where everyone is valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. If you need assistance accessing or reviewing the information on this website or need help submitting an application for employment or requesting an accommodation, please contact us at [email protected] for further assistance.

Top Skills

Python

What the Team is Saying

Andrew C.
Lauren P.
Brian P.
Alexa Z.
Theo K.
Sara I.
Lam N.
Lauren B.
Adeeb C.
Kristan C.
Alena C.
Thaddeus M.
Alyssa J.
KT T.
The Company
HQ: Austin, TX
10,000 Employees
Hybrid Workplace
Year Founded: 2011

What We Do

CrowdStrike has redefined security with the world’s most advanced cloud-native platform that protects and enables the people, processes and technologies that drive modern enterprise. Tested and proven, the world's largest organizations trust CrowdStrike to stop breaches with unparalleled protection against the most sophisticated cyberattacks.

The CrowdStrike culture has been built upon our Core Values since the day we began. We are Fanatical About the Customer, Relentlessly Focused on Innovation and believe that our Limitless Passion drives Unlimited Potential for every CrowdStriker. As a purpose-built remote-first company, we believe cultivating a connected culture for every employee, no matter where they are in the world, is a key ingredient in building a high-performing, diverse team.

We don’t have a mission statement. We’re on a mission—to stop breaches. Ready to join a mission that matters?

Why Work With Us

We have a culture that celebrates achievement, encourages flexibility and innovation and thrives on teamwork. We all work towards a single mission: to stop breaches. This common goal drives a sense of community and connection among our people across the globe.

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

CrowdStrike Offices

Hybrid Workspace

Employees engage in a combination of remote and on-site work.

Typical time on-site: Flexible
HQAustin, TX
Singapore
Aarhus, DK
Arlington, VA
Barcelona, ES
Bengaluru, IN
Brussels, BE
Bucharest, RO
Cheltenham, GB
Cheltenham, GB
Copenhagen, DK
Dubai, Dubai
Irvine, CA
Kirkland, CA
Minneapolis, MN
Mumbai, IN
New Delhi, IN
Pune, IN
Reading, GB
Riyadh, IN
Riyadh, SA
St Louis, MO
Sydney, AU
Tel Aviv-Yafo, IL
Tokyo, Japan
Learn more

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account