Jobs for People with MS: National MS Society

Mobile National MS Society Logo

Job Information

CrowdStrike, Inc. Sr. Security Advisor, Falcon Complete - ENT (Remote) in Minneapolis, Minnesota

CrowdStrike, Inc. Full time R19181 About the Role: The Falcon Complete Sr. Security Advisor works within a team of advisors focused on overall health and security posture of all Falcon Complete customers. The ideal candidate will demonstrate a combination of technical, security, and customer management skills aimed at guiding customers towards a successful and secure experience with Falcon Complete. Under the direction of leadership, this role will execute daily tasks to ensure Falcon Complete can achieve its mission to stop breaches. What You'll Do: Assess customer s Falcon environment and ensure alignment with Falcon Complete standards. Provide Falcon Complete customers with recommendations that align to improved security. Create and recommend remediation for components of CrowdStrike products that may lead to improved security posture. Contact customers directly upon identification of misalignment with Falcon Complete standards. Document, update, and resolve all customer related issues in accordance with established procedures and SLAs. Develop and provide customers with service reports and stats as requested. Partner with internal teams to ensure customer satisfaction. Liaise with support team to help troubleshoot and coordinate efforts to resolve technical issues. What You'll Need: 5+ years in Cybersecurity focused role. Experience working with Enterprise level customers Customer empathy and ability to guide customers towards desired outcome. Excellent customer-facing communication skills including verbal and written. Partner with CrowdStrike teams to troubleshoot and resolve customer issues. Adept in Windows, Linux, and MAC operating systems. Experience or demonstrated knowledge of threat detection and incident response. Bachelor's degree in Technology and/or Cybersecurity or relevant experience. Cybersecurity certifications from reputable organizations such as SANS, ISC2 or equivalent. Bonus Points: Incident Management and CSIRT operation Change Management Malicious Code: Detection and Response Audit, Logging, and Monitoring Controls (SIEM, UEBA, MDR/XDR). Intrusion Detection and Response Experience working with complex, sophisticated clients Strong analytical capabilities and a desire to learn new things Able to work across multiple teams to resolve customer issues and requests Demonstrated experience as a security advisor or consultant Knowledge of the following frameworks: ISO 27001/2, NIST Cyber Security Framework, CIS Critical Security, PCI DSS, Cloud Controls Matrix and MITRE Att&ck a plus. #LI-RC2 #LI-Remote We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation - generating the best possible outcomes for our customers and the communities they serve. CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact Recruiting@crowdstrike.com, for further assistance. CrowdStrike participates in the E-Verify program. Notice of E-Verify Participation - https://e-verify.uscis.gov/web/media/resourcesContents/E-VerifyParticipationPosterES.pdf Right to Work - https://www.e-verify.gov/sites/default/files/everify/posters/IERRightToWorkPoster%20Eng_Es.pdf Apply Here: https://www.click2apply.net/dWVNxecOZmmwnCNY6I1DWp PI242667780

DirectEmployers