Advanced Threat Researcher Internship - Summer 2024 (Remote, ROU)

at  CrowdStrike

Romania, , Romania -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate02 Jun, 2024Not Specified03 Mar, 2024N/AGood communication skillsNoNo
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

About the Role:
CrowdStrike is looking to fill a 2024 Internship with our Security Research Team. You will have the opportunity to apply your coding, security research skills to the bleeding edge of security technology.
CrowdStrike’s cybersecurity data is one-of-a-kind: we process over 5 trillion events per week, and have over 1 petabyte of malware samples in our research repository.
We are a diverse and multidisciplinary team, and you’ll have the chance to broaden your horizons by working jointly with a team of Big Data, Machine Learning and Security domain experts on hard and impactful problems. You will gain valuable experience in a fast-paced high-growth environment.
Location: Romania, Remote (Hybrid working from the Bucharest office is preferred but not essential)
Dates: 1st July - 20th September 2024

We Offer:

  • Ongoing learning and development opportunities; leverage CrowdStrike security tools, know-how and learn from an extremely large amount of information.
  • Develop Security expertise and coding skills - we use Python, Rust; IDA, Debuggers, Git versioning control, Docker, Amazon Web Services
  • Assigned Mentor
  • Virtual/Remote Internship with flexible working hours
  • Global Intern Events, Socials, Swag & International Workshops

What You’ll Do:

  • Work with Sr. Threat Researchers to develop your security expertise in different key areas
  • Learn how to review and create detections that adhere to company performance and security standards
  • Learn how to analyze files and behavioral activity to determine if they are legitimate or malicious.
  • Reverse engineer, write quality code and help data scientists better understand the data, in order to improve our Machine Learning algorithms.
  • Develop tools to assist with automation of analysis tasks

What You’ll Need:

  • Understanding of current and emerging threats and the ability to demonstrate practical knowledge of security research.
  • Knowledge of programming and scripting languages, in particular Python or Rust.
  • Hands on in your approach to understanding security fundamentals
  • Passionate to develop your knowledge and learn new technologies, algorithms and concepts
  • Experience with working in a Linux environment
  • Good verbal and written communication skills in English

Bonus Points:

  • Hands on experience with reverse engineering, malware analysis tools, security certifications
  • Security Enthusiast (CTFs, exercises, conferences, etc.)
  • 3rd or final year Computer Science student is a plus

LI-Remote

LI-HP1

We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.
CrowdStrike is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex including sexual orientation and gender identity, national origin, disability, protected veteran status, or any other characteristic protected by applicable federal, state, or local law

Responsibilities:

  • Work with Sr. Threat Researchers to develop your security expertise in different key areas
  • Learn how to review and create detections that adhere to company performance and security standards
  • Learn how to analyze files and behavioral activity to determine if they are legitimate or malicious.
  • Reverse engineer, write quality code and help data scientists better understand the data, in order to improve our Machine Learning algorithms.
  • Develop tools to assist with automation of analysis task


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Romania, Romania