Sr. Malware Researcher - Windows Software Engineer

United States - Remote

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

Please note: This is a remote position and hiring for this role is limited to US Citizens only under various Federal laws and regulations.

What are we looking for?

Over-the-top talented people who are independent and can take on full stack development. People that can explore, design, recommend and develop from scratch innovative ideas and drive a sophisticated product to production.

Why us?

Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats), and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

What will you do?

You will be responsible for detecting the newest malware and exploits based on SentinelOne’s Endpoint Platform. The role includes an end-to-end responsibility for behavior-based detection capabilities. This includes reversing the samples, designing new methods to detect or prevent those, and then developing/implementing them into the product in the end. You will be developing and using internal research tools and discovering new ways to detect/prevent exploitation attacks (EoP, drive-by attacks, and more). At the end of the day, your deliveries will enhance the security of millions of Windows endpoints that are protected by our platform.

You will also be encouraged to write white papers, blogs and articles (but only if you wish to).

What experience or knowledge should you bring?

  • 5+ years of development experience with C++, C
  • 5+ years of experience in malware analysis (statically and dynamically)
  • Excellent understanding of Windows Internals 
  • Proven experience with reverse engineering of x86/x64 binaries
  • Experienced with analysis tools, such as: IDA, WinDBG, SysInternals etc
  • Kernel development experience  - advantage
  • Understanding of existing AVs internals - advantage.

Why us?

You will work on real-world problems and make an impact by protecting our customers from cyber threats. You will be joining a cutting-edge project and will be able to influence the architecture, design, and structure of our core platform. You will tackle extraordinary challenges and work with the very BEST in the industry.

  • Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA
  • Unlimited PTO
  • Paid Company Holidays
  • Paid Sick Time
  • Gym membership reimbursement
  • Cell phone reimbursement

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Tags: C Exploits Full stack Malware Reverse engineering Windows

Perks/benefits: Fitness / gym Health care Transparency Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States
Job stats:  25  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.