empty

Professional Services Manager, Red Team (Remote)

CrowdStrike

Job Description

Posted on: 
September 17, 2024

Summary and company overview

Summary Information about the Role

The Red Team Manager will work with a team of cyber security ninjas to performing red team activities simulating known threat actors, to help CrowdStrike customers train to detect adversaries and stop breaches. This person is expected to be able to coordinate with senior leadership, plan, and oversee execution of assessments and assist the other CrowdStrike Services’ functions to help improve customers security defense. We need someone capable of supporting, managing, and mentoring less experienced red team members.

Company Overview

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

Responsibilities

  • Lead the design, implementation, and delivery of Red Team offerings, including engagement work, reporting, and metrics.
  • Overseeing the day-to-day operations of the Red Team.
  • Act as a primary contact for coordination of Red Team activities as well as coordinating and leading all penetration testing activities.
  • Responsible for developing and maintaining strong relationships with 3rd party vendors supporting Red Team engagements.
  • Develop reporting including mitigations strategies of results of Red Team activities for both management and technical audiences.
  • Must be able to effectively communicate at all levels (executive leadership and technical support teams) within CrowdStrike.
  • Create and maintain operations, management, and ad hoc reports to monitor the performance of the Red Team.
  • Organize resources to perform penetration assessments of operating systems, applications, databases, and network infrastructure components to detect, enumerate threats.
  • Work with a diverse team and lead/assist in developing and improving an information security program and information security resources.
  • Provide guidance using specialized knowledge and toolsets to operational teams during enterprise wide crisis scenarios, e.g. large-scale production service outages, outside of the routine change management process.
  • Work with a Sales team to scope new customer engagements.
  • Must be able to work as an operator and project manager on various types of red team operations.

Job Requirements

Required Qualifications:

  • Minimum 5 years of experience in a Red Team/Penetration Testing activities is highly preferred
  • Minimum 3 years of experience in a Leadership role is highly preferred
  • Experience with managing a tool development life cycle and development team
  • Security community participation (conference speaker, tool development contributor, …) is highly preferred
  • Advanced experience with Security Assessment Toolsets (Metasploit, NMAP, Cobalt Strike, Nessus, Burp Suite, etc.)
  • Comprehensive understanding of the security methodologies, technologies, and best practices
  • Windows / Linux / UNIX / Mac operating systems
  • Advanced experience with Networking components (routers, switches, load balancers, wireless access points, etc.)
  • Comprehensive knowledge of firewalls, proxies, mail servers and web servers
  • Advanced experience with operational support for operating systems, applications and networks
  • Advanced experience with vulnerability/penetration testing/adversary emulation assessments
  • Advanced experience in automation and scripting of applications and systems
  • Desirable Certifications: OSCP, GPEN, OSCE, GCIH, GXPN
  • Occasional travel may be required (<25%)

Additional commentary

Benefits of Working at CrowdStrike:

  • Remote-first culture
  • Market leader in compensation and equity awards
  • Competitive vacation and flexible working arrangements
  • Comprehensive and inclusive health benefits
  • Physical and mental wellness programs
  • Paid parental leave, including adoption
  • A variety of professional development and mentorship opportunities
  • Offices with stocked kitchens when you need to fuel innovation and collaboration

#LI-AC1

#LI-Remote

This role may require the candidate to periodically undergo and pass alcohol and/or drug test(s) during the course of employment.

CrowdStrike is proud to be an equal opportunity and affirmative action employer. We are committed to fostering a culture of belonging where everyone is valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. If you need assistance accessing or reviewing the information on this website or need help submitting an application for employment or requesting an accommodation, please contact us at recruiting@crowdstrike.com for further assistance.

Find out more about your rights as an applicant.

CrowdStrike participates in the E-Verify program.

Notice of E-Verify Participation

[Right to Work](https://www.e-verify.gov/sites/default/files/everify/posters/IER_RightToWorkPoster Eng_Es.pdf)

CrowdStrike, Inc. is committed to fair and equitable compensation practices. The base salary range for this position in the U.S. is $120,000 - $190,000 per year + variable/incentive compensation + equity + benefits. A candidate’s salary is determined by various factors including, but not limited to, relevant work experience, skills, certifications and location.

Expected Close Date of Job Posting is: 07-14-2024.

Summary and company overview

Summary Information about the Role

The Red Team Manager will work with a team of cyber security ninjas to performing red team activities simulating known threat actors, to help CrowdStrike customers train to detect adversaries and stop breaches. This person is expected to be able to coordinate with senior leadership, plan, and oversee execution of assessments and assist the other CrowdStrike Services’ functions to help improve customers security defense. We need someone capable of supporting, managing, and mentoring less experienced red team members.

Company Overview

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

Apply now