Sr. Consultant - Red Team

at  CrowdStrike

Sydney, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate11 Aug, 2024Not Specified12 May, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

About the Role:
The Senior Red Team Consultant will execute and lead Red Team and penetration testing engagements, working with CrowdStrike customers to test their ability to prevent, detect, and respond to attacks against their ICT systems. The Senior Red Team Consultant is expected to be able to coordinate with senior leadership, plan, and oversee execution of assessments and assist the other CrowdStrike Services’ functions to help improve customers security defence. This person should be capable of supporting, managing, and mentoring less experienced Red Team members.
The right individual for our team should have excellent energy, drive and a real desire to help organizations find and fix gaps in their security controls. Strong communication and technical skills are a must, along with the ability to collaborate with teammates in the APJ region and globally. If you have penetration testing experience you are encouraged to apply.

What You’ll Do:

  • Work as an operator and project manager, coordinating with clients and team members to execute Red Team and penetration testing assessments
  • Develop high-quality reports detailing identified attack paths, vulnerabilities, and pragmatic recommendations for remediation, written for both management and technical audiences.
  • Contribute to development of the Red Team’s capabilities via tool development, research, and mentorship to junior team members.
  • Produce high-quality written and verbal reports, presentations, recommendations, and findings to customer management.
  • Present technical material to non-technical and technical audiences
  • Demonstrate industry thought leadership through blog posts, CrowdCasts, and other public speaking events.

What You’ll Need:

  • Experience conducting Red Team/penetration testing assessments
  • Advanced experience with common pentest/Red Team tools, including common C2 frameworks.
  • Advanced experience attacking Active Directory and other common enterprise infrastructure.
  • Advanced experience attacking AWS, Azure and other cloud infrastructure.
  • Tool development experience and/or experience in automation and scripting of applications and systems.
  • Extensive knowledge of attacks on one of: Windows / *NIX / MacOS operating systems, familiarity attacking others.
  • Security community participation (conference speaker, blogger, tool development, etc.) is highly preferred
  • Advanced experience attacking networking components (routers, switches, firewalls, wireless access points, etc.) is desirable
  • Communication: exceptional written and oral communication skills. Ability to write and present technical content, including being able to present to senior executives.

Bonus Points:

  • Relevant certifications desirable but not required - e.g. OSCP, OSEP, OSED, GPEN, GXPN, CRT, CCT-Inf, CCSAS, CRTP, CRTO, etc.

LI-JC1

LI-Remote

Benefits of Working at CrowdStrike:

  • Remote-first culture
  • Market leader in compensation and equity awards with option to participate in ESPP in eligible countries
  • Competitive vacation and flexible working arrangements
  • Physical and mental wellness programs
  • Paid parental leave, including adoption
  • A variety of professional development and mentorship opportunities
  • Access to CrowdStrike University, LinkedIn Learning and Jhanna
  • Offices with stocked kitchens when you need to fuel innovation and collaboration
  • Birthday time-off in your local country
  • Work with people who are passionate in our mission and Great Place to Work certified across the globe

We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.
CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact
Recruiting@crowdstrike.com
, for further assistance

Responsibilities:

  • Work as an operator and project manager, coordinating with clients and team members to execute Red Team and penetration testing assessments
  • Develop high-quality reports detailing identified attack paths, vulnerabilities, and pragmatic recommendations for remediation, written for both management and technical audiences.
  • Contribute to development of the Red Team’s capabilities via tool development, research, and mentorship to junior team members.
  • Produce high-quality written and verbal reports, presentations, recommendations, and findings to customer management.
  • Present technical material to non-technical and technical audiences
  • Demonstrate industry thought leadership through blog posts, CrowdCasts, and other public speaking events


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Sydney NSW, Australia