Principal Consultant, Red Team - United Kingdom - CrowdStrike Holdings, Inc.

    Default job background
    Description

    Principal Consultant, Red Team (Remote, GBR) page is loaded

    Principal Consultant, Red Team (Remote, GBR)

    Apply locations United Kingdom - Remote time type Full time posted on Posted Yesterday job requisition id R15763

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

    About The Role:
    The Principal Consultant will be part of a team dedicated to performing Red Team activities simulating known threat actor, to help CrowdStrike customers determine the impact and likelihood of threat actor to accomplish objective across the Kill Chain and MITRE ATT&CK Framework.

    What You'll Do:

    The Principal Red Team Consultant is expected to be able to coordinate with senior leadership, plan, and oversee execution of assessments and assist the other CrowdStrike Services' functions to help improve customers security defense. This person should be capable of supporting, managing, and mentoring less experienced red team members.

    • Act as a primary contact for coordination of Red Team activities as well as coordinating and leading all penetration testing activities.
    • Develop reporting including mitigations strategies of results of Red Team activities for both management and technical audiences.
    • Must be able to effectively communicate at all levels (executive leadership and technical support teams) within CrowdStrike.
    • Organize resources to perform penetration assessments of operating systems, applications, databases and network infrastructure components to detect, enumerate threats.
    • Work with a diverse team and lead/assist in developing and improving an information security program and information security resources.
    • Provide guidance using specialized knowledge and toolsets to operational teams during enterprise wide crisis scenarios, e.g. large-scale production service outages, outside of the routine change management process.
    • Must be able to work as an operator and project manager on various types of penetration testing offerings.

    What You'll Need:

    • Minimum 5 years of experience in a Red Team/Penetration Testing activities is highly preferred.
    • Minimum 1 year of experience in a Leadership role is highly preferred.
    • Security community participation (conference speaker, tool development contributor, ...) is highly preferred.
    • Advanced experience with Security Assessment Toolsets (Metasploit, NMAP, Cobalt Strike, Nessus, Burp Suite, etc.).
    • Comprehensive understanding of the security methodologies, technologies, and best practices.
    • Windows / Linux / UNIX / Mac operating systems.
    • Advanced experience with Networking components (routers, switches, load balancers, wireless access points, etc.).
    • Comprehensive knowledge of firewalls, proxies, mail servers and web servers.
    • Advanced experience with operational support for operating systems, applications and networks.
    • Advanced experience with Red Teaming (vulnerability/penetration testing/adversary emulation assessments).
    • Advanced experience in automation and scripting of applications and systems.
    • Desirable Certifications: OSCP, GPEN, OSCE, GCIH, GXPN.
    • Occasional travel may be required (<25%).

    #LI-JP1

    #LI-Remote

    Benefits of Working at CrowdStrike:

    • Remote-first culture
    • Market leader in compensation and equity awards with option to participate in ESPP in eligible countries
    • Competitive vacation and flexible working arrangements
    • Physical and mental wellness programs
    • Paid parental leave, including adoption
    • A variety of professional development and mentorship opportunities
    • Access to CrowdStrike University, LinkedIn Learning and Jhanna
    • Offices with stocked kitchens when you need to fuel innovation and collaboration
    • Birthday time-off in your local country
    • Work with people who are passionate in our mission and Great Place to Work certified across the globe

    We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

    CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact , for further assistance.

    About Us

    CrowdStrike was founded in 2011 to fix a fundamental problem: The sophisticated attacks that were forcing the world's leading businesses into the headlines could not be solved with existing malware-based defenses. Founder George Kurtz realized that a brand new approach was needed — one that combines the most advanced endpoint protection with expert intelligence to pinpoint the adversaries perpetrating the attacks, not just the malware.

    #J-18808-Ljbffr