DESPRE COMPANIE

​​#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity.

DE LA ACEEAȘI COMPANIE
Advanced Threat Researcher Internship - Summer 2024
Stagiu plătit la CrowdStrike · 01/07/2024
Categorii:
  • – Cybersecurity
Oraș:
  • room București
Aptitudini necesare:

machine learning reverse engineering linux python algorithms research

Location: Romania, Remote (Hybrid working from the Bucharest office is preferred but not essential) Dates:1st July - 20th September 2024

About the Internship: CrowdStrike is looking to fill a 2024 Internship with our Security Research Team. You will have the opportunity to apply your coding, security research skills to the bleeding edge of security technology. CrowdStrike’s cybersecurity data is one-of-a-kind: we process over 5 trillion events per week, and have over 1 petabyte of malware samples in our research repository.

We are a diverse and multidisciplinary team, and you’ll have the chance to broaden your horizons by working jointly with a team of Big Data, Machine Learning and Security domain experts on hard and impactful problems. You will gain valuable experience in a fast-paced high-growth environment.

We offer:

  • Ongoing learning and development opportunities; leverage CrowdStrike security tools, know-how and learn from an extremely large amount of information.
  • Develop Security expertise and coding skills - we use Python, Rust; IDA, Debuggers, Git versioning control, Docker, Amazon Web Services
  • Assigned Mentor
  • Virtual/Remote Internship with flexible working hours
  • Global Intern Events, Socials, Swag & International Workshops

You will:

  • Work with Sr. Threat Researchers to develop your security expertise in different key areas
  • Learn how to review and create detections that adhere to company performance and security standards
  • Learn how to analyze files and behavioral activity to determine if they are legitimate or malicious.
  • Reverse engineer, write quality code and help data scientists better understand the data, in order to improve our Machine Learning algorithms.
  • Develop tools to assist with automation of analysis tasks

What You'll Need:

  • Understanding of current and emerging threats and the ability to demonstrate practical knowledge of security research.
  • Knowledge of programming and scripting languages, in particular Python or Rust.
  • Hands on in your approach to understanding security fundamentals
  • Passionate to develop your knowledge and learn new technologies, algorithms and concepts
  • Experience with working in a Linux environment
  • Good verbal and written communication skills in English
  • Bonus Points:

  • Hands on experience with reverse engineering, malware analysis tools, security certifications

  • Security Enthusiast (CTFs, exercises, conferences, etc.)
  • 3rd or final year Computer Science student is a plus

Summer Internship Program Experience Teaser: Access to Intern Executive Speaker Series Development Workshops Fun social mixers Tech Talks Access to company events Mentoring Continuous feedback Paid Internship and Paid Holidays Swag and more!