Recent Searches

You haven't searched anything yet.

1 ML Threat Analyst, Eastern & Central (Remote) Job in Austin, TX

SET JOB ALERT
Details...
CrowdStrike
Austin, TX | Full Time
$80k-98k (estimate)
2 Weeks Ago
ML Threat Analyst, Eastern & Central (Remote)
CrowdStrike Austin, TX
$80k-98k (estimate)
Full Time | Software & Cloud Computing 2 Weeks Ago
Save

CrowdStrike is Hiring a Remote ML Threat Analyst, Eastern & Central (Remote)

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.
About The RoleOur CrowdStrike Data Science Machine Learning Operations and Response Team is looking for a Threat Analyst who is both customer- and team-focused. This role will include both response and pro-active aspects. This role will be perfect for anyone who is just starting or considering a career involving detections and reverse engineering. The primary responsibility of this role will be to analyze malware and detections by investigating individual customer detection tickets. This team is focused on improving detection capability and efficiency through analysis of malware or other threat detections impacting our customer base. Experience with detections of potentially malicious behavior by machine learning models is a plus.
Bring your passion for helping internal partners resolve questions about detections of potentially malicious activity by machine learning and our detection capability. Our goal for the team is to both help internal teams respond to customer-inquiries about threat detection and to provide information about the effects of our detections into the Data Science organization - including detection efficacy and managing false positive detections.
This role will work most closely with internal teams such as Technical Account Managers, Falcon Complete, Data Scientists and the Malware Research Center in Data Science.
What You’ll Do
  • Review current product detections to ensure they are performing to the company standard
  • Perform tasks to enable better-management of false positive detections
  • Analyze binary files to determine their legitimacy
  • Address internal questions and concerns regarding customer threat detections
  • Review Machine Learning predictions
What You’ll Need
  • Exposure and understanding of different types and functionality of malware
  • General knowledge of reverse engineering malware, or malware operations
  • Fundamental understanding of attributes of binary files such as imports/exports and packers
  • Ability to demonstrate practical knowledge of research/collection skills and analytical methods
  • General understanding of threat/risk management and threat/risk assessment
  • Familiarity with various operating systems
  • Ability to break down complex problems into workable components
  • Experience with threat detections by Machine Learning
  • BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, or a related field
Bonus Points
  • Experience in a security operations center or similar environment responding to incidents
  • Good understanding of Windows OS internals and the Windows API
  • Knowledge of MacOS and/or Linux OS
  • Familiarity with tools used in targeted and criminal cyber-intrusions
  • A background in exploit and vulnerability analysis
  • Knowledge of programming and scripting languages including C, C , Java, and assembly as well as GoLang, Python, Bash or PowerShell
  • If you have experience in using a post-exploitation framework (for example Metasploit)
  • Splunk, SIEM or Elastic knowledge
  • MITRE ATT&CK Framework knowledge
This role will require the candidate to periodically undergo and pass additional background and fingerprint check(s) consistent with government customer requirements.
Benefits Of Working At CrowdStrike
  • Remote-first culture
  • Market leader in compensation and equity awards
  • Competitive vacation and flexible working arrangements
  • Comprehensive and inclusive health benefits
  • Physical and mental wellness programs
  • Paid parental leave, including adoption
  • A variety of professional development and mentorship opportunities
  • Offices with stocked kitchens when you need to fuel innovation and collaboration
We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.
CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact Recruiting@crowdstrike.com , for further assistance.
CrowdStrike participates in the E-Verify program.
Notice of E-Verify Participation
Right to Work
CrowdStrike, Inc. is committed to fair and equitable compensation practices. The base salary range for this position in the U.S. is $100,000 - $150,000 per year variable/incentive compensation equity benefits. A candidate’s salary is determined by various factors including, but not limited to, relevant work experience, skills, certifications and location.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Software & Cloud Computing

SALARY

$80k-98k (estimate)

POST DATE

06/04/2024

EXPIRATION DATE

07/03/2024

WEBSITE

crowdstrike.com

HEADQUARTERS

SUNNYVALE, CA

SIZE

3,000 - 7,500

FOUNDED

2011

CEO

KAUSTUBH PATIL

REVENUE

$500M - $1B

INDUSTRY

Software & Cloud Computing

Related Companies
About CrowdStrike

CrowdStrike is the leader in cloud-delivered next-generation endpoint protection. CrowdStrike has revolutionized endpoint protection by being the first and only company to unify next-generation antivirus (AV), endpoint detection and response (EDR), and a 24/7 managed hunting service all delivered via a single lightweight agent. Many of the worlds largest organizations already put their trust in CrowdStrike, including three of the 10 largest global companies by revenue, five of the 10 largest financial institutions, three of the top 10 health care providers, and three of the top 10 energy comp...anies. We Stop Breaches. Learn more: https://www.crowdstrike.com/. Follow us on Twitter, @CrowdStrike and our blog: https://www.crowdstrike.com/blog/ More
Show less

Show more
Show more

CrowdStrike
Remote | Full Time
$118k-142k (estimate)
Just Posted
CrowdStrike
Remote | Full Time
$86k-105k (estimate)
Just Posted
CrowdStrike
Remote | Full Time
$113k-135k (estimate)
Just Posted