Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
CrowdStrike

Security Researcher - Vulnerability Intelligence Mission (Remote)

Remote

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

Want more jobs like this?

Get Software Engineering jobs that are Remote delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


About the Role:

CrowdStrike Intelligence is seeking a motivated reverse engineer with excellent technical skills to research in-the-wild exploits for all types of vulnerabilities. Our Technical Analysis Cell (TAC) is at the forefront of CrowdStrike's battles with state-sponsored adversaries and criminal actors. We combine world-class intelligence analysis with deep-dive reverse engineering and malicious code analysis, building and using cutting-edge automation systems to deliver actionable indicators and operational insights. This is purely a defensive role on the TAC team that is focused on analyzing, understanding and documenting exploitation techniques that are observed in the wild.

This highly technical position serves an important role in conducting analysis, increasing our coverage of the global threat landscape, contributing to the continuous tracking of criminal and state-sponsored adversary groups, and ultimately developing finished intelligence products. The primary focus is the analysis of in-the-wild exploits as part of our adversary tracking efforts in close collaboration with other subject matter experts on the Intelligence team.

We are ideally looking for a seasoned specialist in vulnerability and exploit analysis to help track the adversary landscape based on intrusion behavior. That said, we are also open to applications by experienced and talented malware analysts or reverse engineers without significant knowledge in this field who are willing to rapidly expand their skills to meet the following requirements:

What You'll Do:

Technical Analysis:
  • Implement tracking systems that inform cross-team adversary tracking efforts based on observed exploitation behavior.
  • Improve and maintain capabilities for detecting exploits, malicious payloads and other potential attack vectors using existing data sources.
  • Identify opportunities for increasing the visibility of threats, specifically exploits, using new data sources.
  • Maintain a detailed understanding of the inner functioning of relevant exploits through reverse engineering.
  • Develop tools to assist with the automation of exploit analysis tasks by extending static and dynamic analysis frameworks.
  • Create a classification framework that aids attribution of intrusion activity based on vulnerabilities used and characteristics in observed exploits.
  • Contribute to active mitigation efforts with technical expertise.
  • Develop host-based and network-based signatures suited for large-scale hunting, detection, and prevention of identified exploits.
Intelligence Reporting:
  • Produce high-quality threat intelligence reporting for all levels of readership, including actionable mitigation and detection guidance.
  • Experience in technical writing.
  • Ability to brief complex technical analysis results to different audiences.
  • Collaborate across teams to inform various functions within CrowdStrike Intelligence and beyond about activity of interest, to coordinate adversary and campaign tracking, and to provide support to teams developing exploit mitigation strategies and products.
  • Conduct briefings as needed for a variety of levels of customers as requested (via either phone, video conference, webcast, in-person briefing, or industry conference)
What You'll Need:

Required:
  • At least three years of experience in static and dynamic malicious code reverse engineering and exploit and vulnerability analysis.
  • Proficiency in exploitation techniques that are commonly seen in exploits for userspace and kernel-level vulnerabilities.
  • Knowledge of common network service exploitation techniques.
  • Solid understanding of at least two operating system platforms, including Microsoft Windows.
  • Familiarity with standard web-based exploitation vectors.
  • Collaborative mindset, strong team player who enables others.
  • Profound knowledge of reverse engineering tools (disassemblers, decompilers, debuggers) and processes (unpacking malware, reconstructing code logic, etc).
  • Knowledge of programming and scripting languages, in particular Python..
  • Ability to express complex technical and non-technical concepts in verbal and graphical products.
  • Excellent writing skills are mandatory.
Preferred:
  • Experience in attribution and intelligence analysis is a plus.
  • A background in intelligence writing is a plus.
  • Experience in writing Snort and YARA signatures is a plus.
#LI-AO1

#LI-Remote

Benefits of Working at CrowdStrike:
  • Remote-first culture
  • Market leader in compensation and equity awards
  • Competitive vacation and flexible working arrangements
  • Comprehensive and inclusive health benefits
  • Physical and mental wellness programs
  • Paid parental leave, including adoption
  • A variety of professional development and mentorship opportunities
  • Offices with stocked kitchens when you need to fuel innovation and collaboration
We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact Recruiting@crowdstrike.com , for further assistance.

Job ID: CrowdStrike-R19034
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Health Reimbursement Account
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • FSA With Employer Contribution
    • HSA
    • HSA With Employer Contribution
    • FSA
  • Parental Benefits

    • Birth Parent or Maternity Leave
    • Non-Birth Parent or Paternity Leave
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
  • Financial and Retirement

    • 401(K)
    • Company Equity
    • Stock Purchase Program
    • Performance Bonus
  • Professional Development

    • Promote From Within
    • Mentor Program
    • Shadowing Opportunities
    • Access to Online Courses
    • Lunch and Learns