Senior Threat Researcher

United States - Remote

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We're looking for an exceptional security researcher to join the SentinelLabs team with in-depth knowledge of threat intelligence and malware analysis, specializing on APTs or cybercrime, and able to speak to the security landscape as a whole. You will produce research that provides value for defenders and security teams. You will also be representing SentinelOne at events and conferences. You will support the growing PR needs by commenting and responding quickly to cybersecurity events in the media. 

Even though our job description may seem like we're looking for a specific candidate with a lot of diverse skills, the role will inevitably be tailored to the person who applies and joins. Regardless of how well you feel you fit our description, we encourage you to apply if you meet a cross-section of these criteria:

What skills and knowledge should you bring?

  • 5+ years of relevant experience and a proven track record in cybersecurity research, specializing in either APTs or cybercrime but able to speak to the larger threat landscape. 
  • Ability to independently triage malware, produce a functional understanding of what it does, and write reliable YARA rules to hunt for more.
  • Outstanding oral and written communication skills with the ability to present work at an executive level and to the public
  • Strong analytical skills with the ability to partner with analytics teams to develop and apply critical insights
  • Comfortable writing rudimentary tools (Python/Go) to automate analysis functions or facilitate access to data.
  • Positive, company first attitude, strong collaborator with proven ability to partner/lead cross-functional efforts
  • Passion for growth and high-quality research, and resilient team culture

What will you do?

SentinelOne is a fast-growing and customer-first company, so you'll likely get experience on many different projects across the organization. That said, here are some things you'll probably do:

  • Collaborate with the strategy, planning, and execution of the SentinelLabs publications. This would include your standalone research, peer research reviews and optimization, and competitive analysis.
  • Produce top-quality research that can meet global media's needs around APT, cybercrime, and cybersecurity, independently or based on the SentinelOne internal data. 
  • Represent SentinelOne/SentinelLabs in cybersecurity conferences like Blackhat, RSA, and other cybersecurity conferences, including smaller venues like B-sides or private events. 
  • Actively participate in the give-and-take of internal research, providing advice and leads and supporting other team members.
  • Work with the PR team and provide technical commentary on PR engagements, sometimes on short notice. 
  • Support other teams with occasional briefings and collaboration to support the business

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Tags: Analytics APT Cyber crime Malware Python RSA Strategy Threat intelligence

Perks/benefits: Conferences Startup environment Team events Transparency

Regions: Remote/Anywhere North America
Country: United States
Job stats:  48  7  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.