Work in Washington Veterans Jobs

Job Information

CrowdStrike, Inc. Manager, Threat Response - Falcon Complete (Remote) in Kirkland, Washington

CrowdStrike, Inc. Full time R19935 About the Role: We are seeking a highly skilled and experienced Manager to lead the Falcon Complete Managed Detection and Response (MDR) Threat Response Group. This pivotal role oversees a specialist team in endpoint, cloud, email, and network security, ensuring comprehensive threat knowledge, team enablement, and response capabilities across diverse technological environments. As the Manager, you will strategize and coordinate the activities of the specialists, fostering a collaborative and efficient team adept at enabling the MDR team to respond to advanced security threats. What You'll Do:

  • Team Leadership: Lead and mentor a team of Threat Response Specialists across various security domains, including cloud, email, and network security. Ensure seamless collaboration and information sharing among team members and the larger Falcon Complete team.

  • Strategic Oversight: Develop and refine the overall threat response strategy to enhance detection, analysis, and response playbooks. Oversee the integration of SOAR-driven and human-led response actions across various security and data domains.

  • Emerging Threat Response: Stay up to date on emerging threats and threat actors. Lead initiatives to proactively identify, assess, and mitigate new and evolving threat campaigns. Collaborate with CrowdStrike threat intelligence teams to integrate the latest threat data into response strategies.

  • Playbook Development: Establish and maintain comprehensive response playbooks across various security domains: endpoint, cloud, email, network, and more. Ensure that response playbooks are up-to-date with the latest security threats and technological advancements.

  • Knowledge Development: Promote knowledge sharing, technical enablement, and best practices in cloud, email, and network security across the MDR team.

  • Cross Team Collaboration: Collaborate with Security Analysts, Incident Response, and Intelligence to grow and innovate our investigation and response capabilities.

What You'll Need:

  • Experience: Minimum of 8 years of experience in security, with at multiple years focused on leading multi-domain Incident Response, security operations or MDR teams.

  • Skills: Proficient in overseeing diverse security platforms, including SIEM, SOAR, and various security solutions for email, cloud, and network environments.

  • Leadership Qualities: Strong leadership, strategic thinking, and communication skills. Proven ability to manage high-performing teams in a high-stakes environment.

  • Technical Acumen: Deep understanding of the latest cyber threats, security technologies, and mitigation and response strategies across multiple security domains.

#LI-JC2

#LI-Remote

CrowdStrike is proud to be an equal opportunity and affirmative action employer. We are committed to fostering a culture of belonging where everyone is valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. If you need assistance accessing or reviewing the information on this website or need help submitting an application for employment or requesting an accommodation, please contact us at [recruiting@crowdstrike.com]{target="_blank" rel="noopener noreferrer"} f

DirectEmployers