Offensive Security Researcher

Prague, Czech Republic

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are looking for talented offensive security researchers, people that are hungry for knowledge, curious, explorers, observents, and ready to leave no stone unturned on their way to the next bypass. If you are eager to learn and try the newest attack techniques, enjoy compromising and exploiting systems - we’re looking for you.

Why us?

We are at the forefront of the most dominant space of the Cyber Security market. You'll be working closely with some of the best researchers on the planet on the most innovative and challenging features that will shape the future of Cyber Security. You will be part of a truly global team that is rapidly growing around the world, on an amazing journey of success. You will work with great people in an open, fun environment, and you will be part of an organization that truly values its people.

What will you do?

You will proactively look for the newest and most sophisticated attacks techniques, deeply research and understand their internals and emulate these attacks in order to assess and improve our detection engines.

You will build tools to support detection assessments, create proof-of-concepts for the newest techniques & exploits, and develop automation flows to automate unconventional attacks and offensive frameworks.

You will work closely with our Threat-Intelligence team, our Validation team and with our research and engineering detection teams, to provide guidance and highlighting gaps in our detection and visibility capabilities.

What experience or knowledge should you bring?

  • Several years of experience in Red Teaming / Offensive Research / Penetration Testing with deep understanding of OS internals (Windows/Linux/MacOS).
  • Hands-on experience with coding in Python, and C/C++.
  • Deep understanding of the malware world (how malware operates, infamous families, evasion and exploitation techniques).
  • Experience in malware analysis (statically and dynamically) and reverse engineering (x86/x64) - advantage.
  • Understanding of existing AVs internals - advantage.

What we offer you

  • Flexible working hours & Full remote within CZ+SK/Office in Prague-Karlin (brand new Missouri Park) or Brno/Membership in Co-working spaces - all options are possible
  • Generous employee stock plan in the form of RSUs (restricted stock units)
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • Cafeteria points (5.000 CZK/month), which you can spend on leisure & sports, kindergarten/school fees, travel etc. 
  • Private medical care membership
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
  • Volunteering paid day off/Company days off/Wellness days
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Several Online Platforms for Hard/Soft skills Training
  • Above-standard referral bonus
  • Yearly bonus depending on the performance of the company
  • On top of RSUs, you can benefit also from our attractive ESPP (employee stock purchase plan)
  • Refreshments & snacks at the offices (+weekly massages & yoga at Prague office)

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Tags: Automation C C++ Exploits Linux MacOS Malware Offensive security Pentesting Python Reverse engineering Windows

Perks/benefits: Career development Equity Flex hours Flex vacation Gear Health care Home office stipend Insurance Medical leave Parental leave Salary bonus Transparency Wellness Yoga

Region: Europe
Country: Czechia
Job stats:  21  0  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.