Principal Security Researcher

Tel Aviv-Yafo, Tel Aviv District, Israel

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

The Innovation team strives to move the needle by finding and solving high-value and multi-disciplinary problems. We’re looking for relentless builders who can work with product managers, design partners, and other teams to rapidly build a minimum viable product. You must be hyper-focused on providing value to the customer and willing to dive into new markets and technologies. 

 

What will you do?

  • Design and build new products, features, and internal improvements
  • Collaborate with other teams, sales, and product managers to identify opportunities to improve internal tools, new products, and feature gaps in existing products
  • Be a driving force within the organization for bringing your project to the finish line

 

What knowledge and experience should you have?

  • Eager to leave your comfort zone and learn something new
  • Effective communication with senior management and customers
  • Ability to build effective solutions to loosely defined problems
  • Fluent in multiple languages such as C/C++, Go, Rust, and Python
  • Domain expertise in cyber security or big data

 

Bonus points for experience with:

  • data science / statistics / machine learning
  • malware analysis / reverse engineering
  • vulnerability hunting / exploit development
  • cryptography
  • threat hunting

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Tags: Big Data C C++ Cryptography Exploit Machine Learning Malware Python Reverse engineering Rust

Perks/benefits: Career development Medical leave Transparency

Region: Middle East
Country: Israel
Job stats:  15  0  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.